From http://blogs.windows.com/msedgedev/2015/05/11/microsoft-edge-building-a-safer-browser/ :

MemGC

As these mitigations have rolled out, attackers have adapted, inventing new forms of attack. Microsoft in turn has responded with new memory safety defenses that mitigate the most common new forms of attack, including and especially use-after-free vulnerabilities.

MemGC (Memory Garbage Collector) is a memory garbage collection system that seeks to defend the browser from UAF (Use-after-free) vulnerabilities by taking responsibility for freeing memory away from the programmer and instead automating it, only freeing memory when the automation has detected that there are no more references left pointing to a given block of memory.

It sounds like they are using a conservative GC to avoid problems caused by dangling pointers.

Reply via email to