CVE-2015-6757

critical

Description

Use-after-free vulnerability in content/browser/service_worker/embedded_worker_instance.cc in the ServiceWorker implementation in Google Chrome before 46.0.2490.71 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging object destruction in a callback.

References

https://security.gentoo.org/glsa/201603-09

https://codereview.chromium.org/1327723005

https://code.google.com/p/chromium/issues/detail?id=529520

http://www.ubuntu.com/usn/USN-2770-2

http://www.ubuntu.com/usn/USN-2770-1

http://www.securitytracker.com/id/1033816

http://www.securityfocus.com/bid/77071

http://www.debian.org/security/2015/dsa-3376

http://rhn.redhat.com/errata/RHSA-2015-1912.html

http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html

Details

Source: Mitre, NVD

Published: 2015-10-15

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical