7.5
HIGH
CVE-2015-6771
Google Chrome Array V8 Denial of Service Vulnerability
Description

js/array.js in Google V8, as used in Google Chrome before 47.0.2526.73, improperly implements certain map and filter operations for arrays, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via crafted JavaScript code.

INFO

Published Date :

Dec. 6, 2015, 1:59 a.m.

Last Modified :

Nov. 7, 2023, 2:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-6771 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-6771 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 2 days ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6771 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6771 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html [No types assigned]
    Added Reference Chrome https://chromium.googlesource.com/v8/v8/+/c227dd5734efa41e4973c834c910bb684a9e1998 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2825-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=544991 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201603-09 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2015/dsa-3415 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1034298 [No types assigned]
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=544991
    Removed Reference Google Inc. https://chromium.googlesource.com/v8/v8/+/c227dd5734efa41e4973c834c910bb684a9e1998
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201603-09
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html
    Removed Reference Google Inc. http://www.debian.org/security/2015/dsa-3415
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2825-1
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1034298
  • CVE Modified by [email protected]

    Sep. 14, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034298 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3415 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2825-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-09 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 07, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:46.0.2490.86:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 07, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.19 }} 0.00%

score

0.87614

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability