CVE-2023-37141

ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function Js::ProfilingHelpers::ProfiledNewScArray().
References
Link Resource
https://github.com/chakra-core/ChakraCore/issues/6886 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*

History

27 Jul 2023, 03:57

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE CWE-400
References (MISC) https://github.com/chakra-core/ChakraCore/issues/6886 - (MISC) https://github.com/chakra-core/ChakraCore/issues/6886 - Exploit, Issue Tracking, Third Party Advisory
First Time Microsoft chakracore
Microsoft

18 Jul 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-18 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-37141

Mitre link : CVE-2023-37141

CVE.ORG link : CVE-2023-37141


JSON object : View

Products Affected

microsoft

  • chakracore
CWE
CWE-400

Uncontrolled Resource Consumption