Microsoft Edge Chakra Stack to Heap Copy Fix Bypass

Strike ID:
D18-0jph1
CVSS:
7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
False Positive:
f
Variants:
1
Year:
2018

Description

This strike exploits a vulnerability in the Microsoft Edge browser. Specifically, the vulnerability exists in the Javascript Chakra engine. It is possible to craft Javascript in such a way that bypasses the fix for a stack to heap copy by adding a line that allocates "head" to the heap. This may lead to a denial of service condition in the browser, or potentially remote code execution.

CVE

Google

Bid