Search for vulnerabilities
Vulnerability details: VCID-1j2d-wy8k-aaar
Vulnerability ID VCID-1j2d-wy8k-aaar
Aliases CVE-2015-1205
Summary Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.91 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/01/stable-update.html
generic_textual Medium http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html
generic_textual Medium http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1205.html
rhas Important https://access.redhat.com/errata/RHSA-2015:0093
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01185 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01303 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01303 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01303 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01303 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01303 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01303 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01303 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01303 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01303 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.01303 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
epss 0.04114 https://api.first.org/data/v1/epss?cve=CVE-2015-1205
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1185282
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=327070
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=334448
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=410030
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=411026
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=411156
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=413530
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=422765
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=423899
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=425040
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=425151
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=428828
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=429134
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=429139
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=431187
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=431603
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=432209
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=434723
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=435514
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=435815
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=437655
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=438363
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=439319
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=440572
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=440913
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=441834
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=443274
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=443333
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=446076
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=449894
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1205
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-1205
generic_textual Medium https://support.apple.com/HT205212
generic_textual Medium https://support.apple.com/HT205221
generic_textual Medium https://ubuntu.com/security/notices/USN-2476-1
cvssv3.1 6.1 http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/01/stable-update.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1205.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1205.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1205
https://code.google.com/p/chromium/issues/detail?id=327070
https://code.google.com/p/chromium/issues/detail?id=334448
https://code.google.com/p/chromium/issues/detail?id=410030
https://code.google.com/p/chromium/issues/detail?id=411026
https://code.google.com/p/chromium/issues/detail?id=411156
https://code.google.com/p/chromium/issues/detail?id=413530
https://code.google.com/p/chromium/issues/detail?id=422765
https://code.google.com/p/chromium/issues/detail?id=423899
https://code.google.com/p/chromium/issues/detail?id=425040
https://code.google.com/p/chromium/issues/detail?id=425151
https://code.google.com/p/chromium/issues/detail?id=428828
https://code.google.com/p/chromium/issues/detail?id=429134
https://code.google.com/p/chromium/issues/detail?id=429139
https://code.google.com/p/chromium/issues/detail?id=431187
https://code.google.com/p/chromium/issues/detail?id=431603
https://code.google.com/p/chromium/issues/detail?id=432209
https://code.google.com/p/chromium/issues/detail?id=434723
https://code.google.com/p/chromium/issues/detail?id=435514
https://code.google.com/p/chromium/issues/detail?id=435815
https://code.google.com/p/chromium/issues/detail?id=437655
https://code.google.com/p/chromium/issues/detail?id=438363
https://code.google.com/p/chromium/issues/detail?id=439319
https://code.google.com/p/chromium/issues/detail?id=440572
https://code.google.com/p/chromium/issues/detail?id=440913
https://code.google.com/p/chromium/issues/detail?id=441834
https://code.google.com/p/chromium/issues/detail?id=443274
https://code.google.com/p/chromium/issues/detail?id=443333
https://code.google.com/p/chromium/issues/detail?id=446076
https://code.google.com/p/chromium/issues/detail?id=449894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1205
http://secunia.com/advisories/62383
http://secunia.com/advisories/62575
http://security.gentoo.org/glsa/glsa-201502-13.xml
https://support.apple.com/HT205212
https://support.apple.com/HT205221
https://ubuntu.com/security/notices/USN-2476-1
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.securityfocus.com/bid/72288
http://www.securitytracker.com/id/1031623
http://www.ubuntu.com/usn/USN-2476-1
1185282 https://bugzilla.redhat.com/show_bug.cgi?id=1185282
cpe:2.3:a:chromium:chromium:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:chromium:chromium:*:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
CVE-2015-1205 https://nvd.nist.gov/vuln/detail/CVE-2015-1205
GLSA-201502-13 https://security.gentoo.org/glsa/201502-13
RHSA-2015:0093 https://access.redhat.com/errata/RHSA-2015:0093
USN-2476-1 https://usn.ubuntu.com/2476-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1205
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.79294
EPSS Score 0.00622
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.