7.6
CVSSv2

CVE-2016-7190

Published: 14/10/2016 Updated: 12/10/2018
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 765
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Chakra JavaScript engine in Microsoft Edge allows remote malicious users to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3386, CVE-2016-3389, and CVE-2016-7194.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft edge

Exploits

<!-- Source: bugschromiumorg/p/project-zero/issues/detail?id=923 There is a heap overflow in Arraymap in Chakra In Js::JavascriptArray::MapHelper, if the array that is being mapped is a Proxy, ArraySpeciesCreate is used to create the array that the mapped values are copied into They are then written to the array using DirectSetItem ...

Github Repositories

ChakraCore exploitation techniques

Overview CVE-2016-7190 [0] is a heap overflow in the Arraymap() function of ChakraCore that allows to overwrite adjacent memory The main idea to gain arbitrary read-write access is to first allocate a number of consecutive JavaScript integer Arrays and to exploit the overflow to manipulate the size of one array Then, we leverage this array to change the base address of a Ui