CVE-2018-8279

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8301.
References
Link Resource
http://www.securityfocus.com/bid/104641 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041256 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8279 Patch Vendor Advisory
https://www.exploit-db.com/exploits/45214/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-11 00:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8279

Mitre link : CVE-2018-8279

CVE.ORG link : CVE-2018-8279


JSON object : View

Products Affected

microsoft

  • chakracore
  • windows_10
  • edge
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')