Google Chrome CVE-2015-6757 Vulnerability

description-logoDescription

Use-after-free vulnerability in content/browser/service_worker/embedded_worker_instance.cc in the ServiceWorker implementation in Google Chrome before 46.0.2490.71 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging object destruction in a callback.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2015-6757