7.5
HIGH
CVE-2019-0539
Microsoft Edge Chakra Scripting Engine Memory Corruption Remote Code Execution Vulnerability
Description

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568.

INFO

Published Date :

Jan. 8, 2019, 9:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2019-0539 has a 17 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-0539 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft edge
2 Microsoft chakracore
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-0539.

URL Resource
http://www.securityfocus.com/bid/106401 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539 Patch Vendor Advisory
https://www.exploit-db.com/exploits/46203/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46204/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46485/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

Chakra Type Confusions - PoCs of Edge's legacy JS engine vulnerabilities that inject code into the JIT process

browser-exploitation chakra chakracore cve-2019-0567 cve-2019-0539 cve-2018-8617 type-confusion

HTML JavaScript Python

Updated: 2 weeks, 6 days ago
4 stars 1 fork 1 watcher
Born at : Feb. 19, 2024, 12:56 a.m. This repo has been linked 3 different CVEs too.

None

HTML

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Aug. 31, 2023, 7:53 p.m. This repo has been linked 1 different CVEs too.

None

HTML C++ Assembly Python

Updated: 1 month, 2 weeks ago
7 stars 0 fork 0 watcher
Born at : Aug. 31, 2023, 5:58 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 9 months, 4 weeks ago
4 stars 2 fork 2 watcher
Born at : Feb. 18, 2022, 10:19 p.m. This repo has been linked 2 different CVEs too.

A collection of awesome software, libraries, learning tutorials, documents and books, awesome resources and cool stuff about ARM and Windows Exploitation.

arm64 arm-templates windows-exploitation executable windows windows-security cybersecurity-search-engine exploitation-framework kernel-module kernel-methods x86 x86-kernel

Updated: 3 weeks, 3 days ago
36 stars 10 fork 10 watcher
Born at : Dec. 27, 2021, 8:24 p.m. This repo has been linked 9 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 3 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

R/W

JavaScript

Updated: 1 month, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 12, 2019, 1:06 p.m. This repo has been linked 1 different CVEs too.

material for exploit development

exploit-development exploitation

Updated: 1 month, 1 week ago
14 stars 7 fork 7 watcher
Born at : May 3, 2019, 6:13 a.m. This repo has been linked 4 different CVEs too.

List of Awesome Advanced Windows Exploitation References

Updated: 2 weeks, 2 days ago
1440 stars 296 fork 296 watcher
Born at : April 2, 2019, 7:03 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0539 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0539 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46485/ No Types Assigned https://www.exploit-db.com/exploits/46485/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46485/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46203/ No Types Assigned https://www.exploit-db.com/exploits/46203/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46204/ No Types Assigned https://www.exploit-db.com/exploits/46204/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 19, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46204/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/46203/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106401 No Types Assigned http://www.securityfocus.com/bid/106401 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 09, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106401 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0539 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-0539 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.35 }} -0.13%

score

0.99591

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability