CVE-2015-1243

Use-after-free vulnerability in the MutationObserver::disconnect function in core/dom/MutationObserver.cpp in the DOM implementation in Blink, as used in Google Chrome before 42.0.2311.135, allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering an attempt to unregister a MutationObserver object that is not currently registered.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:24

Type Values Removed Values Added
References (UBUNTU) http://www.ubuntu.com/usn/USN-2582-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2582-1 -
References (DEBIAN) http://www.debian.org/security/2015/dsa-3242 - Third Party Advisory () http://www.debian.org/security/2015/dsa-3242 -
References (SUSE) http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html - () http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html -
References (SECTRACK) http://www.securitytracker.com/id/1032234 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1032234 -
References (GENTOO) https://security.gentoo.org/glsa/201506-04 - () https://security.gentoo.org/glsa/201506-04 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=453279 - Exploit () https://code.google.com/p/chromium/issues/detail?id=453279 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-0921.html - Third Party Advisory () http://rhn.redhat.com/errata/RHSA-2015-0921.html -
References (CONFIRM) https://src.chromium.org/viewvc/blink?revision=192655&view=revision - () https://src.chromium.org/viewvc/blink?revision=192655&view=revision -
References (BID) http://www.securityfocus.com/bid/74389 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/74389 -

Information

Published : 2015-05-01 10:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1243

Mitre link : CVE-2015-1243

CVE.ORG link : CVE-2015-1243


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

redhat

  • enterprise_linux_desktop_supplementary
  • enterprise_linux_server_supplementary
  • enterprise_linux_workstation_supplementary
  • enterprise_linux_server_supplementary_eus

google

  • chrome