Vulnerability CVE-2015-1243


Published: 2015-05-01

Description:
Use-after-free vulnerability in the MutationObserver::disconnect function in core/dom/MutationObserver.cpp in the DOM implementation in Blink, as used in Google Chrome before 42.0.2311.135, allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering an attempt to unregister a MutationObserver object that is not currently registered.

See advisories in our WLB2 database:
Topic
Author
Date
High
Chrome 42.0.2311.87 MutationObserver::disconnect Use-after-free
kouhei
03.05.2015

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop supplementary 
Redhat -> Enterprise linux server supplementary 
Redhat -> Enterprise linux server supplementary eus 
Redhat -> Enterprise linux workstation supplementary 
Google -> Chrome 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html
http://rhn.redhat.com/errata/RHSA-2015-0921.html
http://www.debian.org/security/2015/dsa-3242
http://www.securityfocus.com/bid/74389
http://www.securitytracker.com/id/1032234
http://www.ubuntu.com/usn/USN-2582-1
https://code.google.com/p/chromium/issues/detail?id=453279
https://security.gentoo.org/glsa/201506-04
https://src.chromium.org/viewvc/blink?revision=192655&view=revision

Copyright 2024, cxsecurity.com

 

Back to Top