[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6757Date: (C)2015-10-15   (M)2023-12-22


Use-after-free vulnerability in content/browser/service_worker/embedded_worker_instance.cc in the ServiceWorker implementation in Google Chrome before 46.0.2490.71 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging object destruction in a callback.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
-1033816
-77071
DSA-3376
GLSA-201603-09
RHSA-2015:1912
USN-2770-1
USN-2770-2
http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
https://code.google.com/p/chromium/issues/detail?id=529520
https://codereview.chromium.org/1327723005

CPE    1
cpe:/a:google:chrome
OVAL    13
oval:org.secpod.oval:def:505336
oval:org.secpod.oval:def:30141
oval:org.secpod.oval:def:30131
oval:org.secpod.oval:def:30132
...

© SecPod Technologies