Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on May 15th, 2019 📆 | 6586 Views ⚑

0

Microsoft Edge/ChakraCore Chakra Scripting Engine memory corruption


https://www.ispeech.org

CVSS Meta Temp Score Current Exploit Price (≈)
5.0 $5k-$25k

A vulnerability classified as critical has been found in Microsoft Edge and ChakraCore (Web Browser) (the affected version unknown). This affects an unknown function of the component Chakra Scripting Engine. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was published 05/14/2019 as confirmed security update guide (Website). The advisory is shared at portal.msrc.microsoft.com. The public release has been coordinated with Microsoft. This vulnerability is uniquely identified as CVE-2019-0912. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 05/14/2019). The advisory points out:

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

Similar entries are available at 134686, 134687, 134688 and 134689.

Vendor

Name

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: ?
VulDB Reliability: ?

Vendor Base Score (Microsoft): 4.2
Vendor Vector (Microsoft): ?

AV AC Au C I A
? ? ? ? ? ?
? ? ? ? ? ?
? ? ? ? ? ?
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: ?
VulDB Temp Score: ?
VulDB Reliability: ?
Class: Memory corruption (CWE-119)
Local: No
Remote: Yes

Availability: ?
Status: Not defined

Price Prediction: ?
Current Price Estimation: ?


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: ?
Adversaries: ?
Geopolitics: ?
Economy: ?
Predictions: ?
Remediation: ?Recommended: Patch
Status: ?
Reaction Time: ?
0-Day Time: ?
Exposure Time: ?05/14/2019 Advisory disclosed
05/14/2019 +0 days Countermeasure disclosed
05/14/2019 +0 days VulDB entry created
05/14/2019 +0 days VulDB last updateAdvisory: portal.msrc.microsoft.com
Status: Confirmed
Coordinated: ?

CVE: CVE-2019-0912 (?)
See also: ?

Created: 05/14/2019 09:11 PM
Complete: ?

Comments

No comments yet. Please log in to comment.

Download the whitepaper to learn more about our service!

https://vuldb.com/?id.134685

Tagged with:



Comments are closed.