Vulnerability Details : CVE-2015-6789
Race condition in the MutationObserver implementation in Blink, as used in Google Chrome before 47.0.2526.80, allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact by leveraging unanticipated object deletion.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2015-6789
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-6789
1.64%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-6789
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
CWE ids for CVE-2015-6789
-
The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-6789
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html
[security-announce] openSUSE-SU-2015:2291-1: important: Security update
-
http://www.securityfocus.com/bid/78734
Google Chrome Prior to 47.0.2526.80 Multiple Security Vulnerabilities
-
https://codereview.chromium.org/1463433002/
Issue 1463433002: Use RefPtr for MutationObserver in MutationObserverInterestGroup. - Code Review
-
http://googlechromereleases.blogspot.com/2015/12/stable-channel-update_8.html
Chrome Releases: Stable Channel UpdateVendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-2618.html
RHSA-2015:2618 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html
[security-announce] openSUSE-SU-2015:2290-1: important: Security update
-
https://code.google.com/p/chromium/issues/detail?id=557981
557981 - Security: heap-use-after-free in blink::MutationObserver::enqueueMutationRecord - chromium - Monorail
-
https://security.gentoo.org/glsa/201603-09
Chromium: Multiple vulnerabilities (GLSA 201603-09) — Gentoo security
-
http://www.ubuntu.com/usn/USN-2860-1
USN-2860-1: Oxide vulnerabilities | Ubuntu security notices
-
http://www.debian.org/security/2015/dsa-3418
Debian -- Security Information -- DSA-3418-1 chromium-browser
Jump to