Vulnerability Name: | CVE-2019-0640 (CCN-156406) |
Assigned: | 2018-11-26 |
Published: | 2019-02-12 |
Updated: | 2020-08-24 |
Summary: | A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
|
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): High Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High | 7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): High Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High |
|
CVSS v2 Severity: | 7.6 High (CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): High Authentication (Au): None | Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete | 7.1 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:C/I:C/A:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): High Athentication (Au): Single_Instance
| Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete |
|
Vulnerability Type: | CWE-787
|
Vulnerability Consequences: | Gain Access |
References: | Source: MITRE Type: CNA CVE-2019-0640
Source: BID Type: Third Party Advisory, VDB Entry 106910
Source: XF Type: UNKNOWN ms-edge-cve20190640-code-exec(156406)
Source: CCN Type: Microsoft Security TechCenter - February 2019 Scripting Engine Memory Corruption Vulnerability
Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0640
|
Vulnerable Configuration: | Configuration 1: cpe:/a:microsoft:chakracore:*:*:*:*:*:*:*:* (Version < 1.11.6) Configuration 2: cpe:/a:microsoft:edge:-:*:*:*:*:*:*:*AND cpe:/o:microsoft:windows_10:1703:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_10:1709:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_10:1803:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_10:1809:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* Configuration CCN 1: cpe:/a:microsoft:edge:*:*:*:*:*:*:*:*OR cpe:/a:microsoft:chakracore:*:*:*:*:*:*:*:*AND cpe:/o:microsoft:windows_10:-:*:*:*:*:*:x32:*OR cpe:/o:microsoft:windows_10:*:*:*:*:*:*:x64:*OR cpe:/o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:arm64:* Denotes that component is vulnerable |
BACK |