CVE-2019-0771

Source
https://nvd.nist.gov/vuln/detail/CVE-2019-0771
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-0771.json
Aliases
Published
2019-04-09T03:29:00Z
Modified
2023-11-29T06:50:30.744941Z
Details

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0773, CVE-2019-0783.

References

Affected packages

Git / github.com/chakra-core/chakracore

Affected ranges

Type
GIT
Repo
https://github.com/chakra-core/chakracore
Events
Introduced
0The exact introduced commit is unknown
Fixed
Type
GIT
Repo
https://github.com/microsoft/chakracore
Events
Introduced
0The exact introduced commit is unknown
Fixed

Affected versions

v1.*

v1.10.0
v1.10.1
v1.10.2
v1.11.0
v1.11.1
v1.11.2
v1.11.3
v1.11.4
v1.11.5
v1.11.6
v1.2.0.0
v1.2.1
v1.2.2
v1.2.3
v1.3.0
v1.3.1
v1.3.2
v1.4.0
v1.4.1
v1.4.2
v1.4.3
v1.4.4
v1.4.5
v1.5.0
v1.5.1
v1.5.2
v1.5.3
v1.6.0
v1.6.1
v1.6.2
v1.7.0
v1.7.1
v1.7.2
v1.7.3
v1.7.4
v1.7.5
v1.7.6
v1.8.0
v1.8.1
v1.8.2
v1.8.3
v1.8.4
v1.8.5