MS.Browser.Chakra.Engine.CVE-2018-8139.Memory.Corruption

description-logoDescription

This indicates an attack attempt to exploit a Memory Corruption vulnerability in Microsoft Edge.
The vulnerability is due to an error when the vulnerable software handles a maliciously crafted webpage. An attacker can exploit this by tricking an unsuspecting user into visiting a malicious webpage and execute arbitrary code within the context of the application.

affected-products-logoAffected Products

Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
ChakraCore

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8139

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-10-14 16.943 Name:MS.
Scripting.
Engine.
CVE-2018-8139.
Memory.
Corruption:MS.
Browser.
Chakra.
Engine.
CVE-2018-8139.
Memory.
Corruption
2019-06-06 14.627 Severity:critical:high
2018-10-24 13.478 Default_action:pass:drop