Search for vulnerabilities
Vulnerability details: VCID-d2qh-hmde-aaaa
Vulnerability ID VCID-d2qh-hmde-aaaa
Aliases CVE-2015-6759
Summary The shouldTreatAsUniqueOrigin function in platform/weborigin/SecurityOrigin.cpp in Blink, as used in Google Chrome before 46.0.2490.71, does not ensure that the origin of a LocalStorage resource is considered unique, which allows remote attackers to obtain sensitive information via vectors involving a blob: URL.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-6759.html
rhas Important https://access.redhat.com/errata/RHSA-2015:1912
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00837 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
epss 0.0143 https://api.first.org/data/v1/epss?cve=CVE-2015-6759
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1271555
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=514076
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1303
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1304
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6755
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6756
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6757
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6758
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6759
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6760
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6761
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6762
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6763
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2015-6759
generic_textual Medium https://src.chromium.org/viewvc/blink?revision=201022&view=revision
generic_textual Medium https://ubuntu.com/security/notices/USN-2770-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2770-2
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-6759.html
http://rhn.redhat.com/errata/RHSA-2015-1912.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-6759.json
https://api.first.org/data/v1/epss?cve=CVE-2015-6759
https://code.google.com/p/chromium/issues/detail?id=514076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6763
https://security.gentoo.org/glsa/201603-09
https://src.chromium.org/viewvc/blink?revision=201022&view=revision
https://ubuntu.com/security/notices/USN-2770-1
https://ubuntu.com/security/notices/USN-2770-2
http://www.debian.org/security/2015/dsa-3376
http://www.securityfocus.com/bid/77071
http://www.securitytracker.com/id/1033816
http://www.ubuntu.com/usn/USN-2770-1
http://www.ubuntu.com/usn/USN-2770-2
1271555 https://bugzilla.redhat.com/show_bug.cgi?id=1271555
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2015-6759 https://nvd.nist.gov/vuln/detail/CVE-2015-6759
RHSA-2015:1912 https://access.redhat.com/errata/RHSA-2015:1912
USN-2770-1 https://usn.ubuntu.com/2770-1/
USN-2770-2 https://usn.ubuntu.com/2770-2/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2015-6759
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.74445
EPSS Score 0.00412
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.