Microsoft Edge Chakra

Strike ID:
E17-3dvl1
CVSS:
7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
False Positive:
t
Year:
2017

Description

This strike exploits a vulnerability in the Microsoft Edge browser. Specifically, the vulnerability exists in the javascript Chakra engine. Javascript can be crafted in such a way that allows for type confusion to occur when OP_memset is called to change the type of a float array. This may cause a denial of service condition in the browser, or potentially lead to remote code execution.

CVE

Google

Bid