Use-after-free vulnerability in content/browser/service_worker/embedded_worker_instance.cc in the ServiceWorker implementation in Google Chrome before 46.0.2490.71 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging object destruction in a callback.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2015-10-15T10:00:00

Updated: 2024-08-06T07:29:24.827Z

Reserved: 2015-08-31T00:00:00

Link: CVE-2015-6757

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-10-15T10:59:03.107

Modified: 2023-11-07T02:27:01.203

Link: CVE-2015-6757

cve-icon Redhat

Severity : Important

Publid Date: 2015-10-13T00:00:00Z

Links: CVE-2015-6757 - Bugzilla