Search for vulnerabilities
Vulnerability details: VCID-axpj-ru8z-aaag
Vulnerability ID VCID-axpj-ru8z-aaag
Aliases CVE-2015-1238
Summary Skia, as used in Google Chrome before 42.0.2311.90, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1238.html
rhas Important https://access.redhat.com/errata/RHSA-2015:0816
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.01832 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02307 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.02385 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
epss 0.0256 https://api.first.org/data/v1/epss?cve=CVE-2015-1238
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1211922
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=445808
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1235
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1236
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1237
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1238
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1240
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1241
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1242
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1244
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1245
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1246
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1247
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1248
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1249
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3333
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3334
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3336
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-1238
generic_textual Medium https://ubuntu.com/security/notices/USN-2570-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1238.html
http://rhn.redhat.com/errata/RHSA-2015-0816.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1238.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1238
https://code.google.com/p/chromium/issues/detail?id=445808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1245
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1247
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1248
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3333
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3334
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3336
https://security.gentoo.org/glsa/201506-04
https://ubuntu.com/security/notices/USN-2570-1
http://ubuntu.com/usn/usn-2570-1
http://www.debian.org/security/2015/dsa-3238
http://www.securitytracker.com/id/1032209
1211922 https://bugzilla.redhat.com/show_bug.cgi?id=1211922
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVE-2015-1238 https://nvd.nist.gov/vuln/detail/CVE-2015-1238
RHSA-2015:0816 https://access.redhat.com/errata/RHSA-2015:0816
USN-2570-1 https://usn.ubuntu.com/2570-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1238
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.81321
EPSS Score 0.01832
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.