Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-6777

Published: 5 December 2015

Use-after-free vulnerability in the ContainerNode::notifyNodeInsertedInternal function in WebKit/Source/core/dom/ContainerNode.cpp in the DOM implementation in Google Chrome before 47.0.2526.73 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOMCharacterDataModified events for certain detached-subtree insertions.

Priority

Medium

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
vivid
Released (47.0.2526.73-0ubuntu0.15.04.1.1190)
upstream
Released (47.0.2526.73)
precise Ignored

trusty Does not exist
(trusty was released [47.0.2526.73-0ubuntu0.14.04.1.1106])
wily
Released (47.0.2526.73-0ubuntu0.15.10.1.1215)
oxide-qt
Launchpad, Ubuntu, Debian
vivid
Released (1.11.3-0ubuntu0.15.04.1)
upstream
Released (1.11.3)
precise Does not exist

trusty Does not exist
(trusty was released [1.11.3-0ubuntu0.14.04.1])
wily
Released (1.11.3-0ubuntu0.15.10.1)