9.8
CVSSv3

CVE-2015-6764

Published: 06/12/2015 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The BasicJsonStringifier::SerializeJSArray function in json-stringifier.h in the JSON stringifier in Google V8, as used in Google Chrome prior to 47.0.2526.73, improperly loads array elements, which allows remote malicious users to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via crafted JavaScript code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

nodejs node.js

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Synopsis Critical: chromium-browser security update Type/Severity Security Advisory: Critical Topic Updated chromium-browser packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having Critical securityimpa ...
Debian Bug report logs - #806385 nodejs: CVE-2015-8027 CVE-2015-6764 Package: src:nodejs; Maintainer for src:nodejs is Debian Javascript Maintainers <pkg-javascript-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 26 Nov 2015 21:09:02 UTC Severity: important Tags: secur ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2015-1302 Rub Wu discovered an information leak in the pdfium library CVE-2015-6764 Guang Gong discovered an out-of-bounds read issue in the v8 javascript library CVE-2015-6765 A use-after-free issue was discovered in AppCache CVE-2015-6766 A use-a ...
The BasicJsonStringifier::SerializeJSArray function in json-stringifierh in the JSON stringifier in Google V8, as used in Google Chrome before 470252673, improperly loads array elements, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via crafted JavaScript code ...

Github Repositories

slide and full exploit

#slide for 《Pwn a Nexus device with a single vulnerability》in CanSecWest #full exploit for CVE-2015-6764 used in pwn2own mobile 2015

Recent Articles

DROWN-ing Xcode developer? Apple's thrown you a lifebelt
The Register • Richard Chirgwin • 30 Oct 2016

iCloud and iTunes on Windows also need patching

Apple has published security updates for Xcode, iCloud for Windows, and iTunes for Windows. Xcode 8.1 plugs holes the Xcode server inherited from Chrome, OpenSSL and node.js. Apple's announcement is here. There's a bunch of OpenSSL patches to start with: CVE-2015-6764 and CVE-2016-1669 are bugs inherited from Google Chrome code. CVE-2016-2086, CVE-2016-2216 and CVE-2015-8027 splat bugs in node.js. Cupertino has also updated iCloud for Windows against two bugs: CVE-2016-4613, reported by Google s...

Node.js sysadmins, get ready to patch
The Register • Richard Chirgwin • 01 Dec 2015

DoS bug fix coming

Update: Patch delayed to include coming SSH fix Sysadmins: within around the next 24 to 48 hours, watch out for an upcoming update to node.js to cover off a couple of vulnerabilities. The most serious, CVE-2015-8027, is a remotely-exploitable denial-of-service (DoS) bug that the node.js Foundation is keeping embargoed until the patch is issued. The DoS bug affects all versions of v0.12.x through to v5.x, but not versions 0.10.x. The second, CVE-2015-6764, is an out-of-bounds access vulnerability...