Search for vulnerabilities
Vulnerability details: VCID-k687-d4tk-aaaq
Vulnerability ID VCID-k687-d4tk-aaaq
Aliases CVE-2015-1249
Summary Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.90 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1249.html
rhas Important https://access.redhat.com/errata/RHSA-2015:0816
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.01796 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
epss 0.04883 https://api.first.org/data/v1/epss?cve=CVE-2015-1249
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1211932
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=389595
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=400339
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=403665
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=424957
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=430533
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=436564
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=439992
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=442670
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=444198
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=445305
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=447889
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=448299
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=451058
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=451059
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=452794
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=456636
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=458776
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=458870
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=460939
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=462319
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=464594
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=465586
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=469082
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=469756
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=474254
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=476786
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1235
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1236
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1237
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1238
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1240
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1241
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1242
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1244
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1245
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1246
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1247
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1248
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1249
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3333
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3334
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3336
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-1249
generic_textual Medium https://ubuntu.com/security/notices/USN-2570-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1249.html
http://rhn.redhat.com/errata/RHSA-2015-0816.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1249.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1249
https://code.google.com/p/chromium/issues/detail?id=389595
https://code.google.com/p/chromium/issues/detail?id=400339
https://code.google.com/p/chromium/issues/detail?id=403665
https://code.google.com/p/chromium/issues/detail?id=424957
https://code.google.com/p/chromium/issues/detail?id=430533
https://code.google.com/p/chromium/issues/detail?id=436564
https://code.google.com/p/chromium/issues/detail?id=439992
https://code.google.com/p/chromium/issues/detail?id=442670
https://code.google.com/p/chromium/issues/detail?id=444198
https://code.google.com/p/chromium/issues/detail?id=445305
https://code.google.com/p/chromium/issues/detail?id=447889
https://code.google.com/p/chromium/issues/detail?id=448299
https://code.google.com/p/chromium/issues/detail?id=451058
https://code.google.com/p/chromium/issues/detail?id=451059
https://code.google.com/p/chromium/issues/detail?id=452794
https://code.google.com/p/chromium/issues/detail?id=456636
https://code.google.com/p/chromium/issues/detail?id=458776
https://code.google.com/p/chromium/issues/detail?id=458870
https://code.google.com/p/chromium/issues/detail?id=460939
https://code.google.com/p/chromium/issues/detail?id=462319
https://code.google.com/p/chromium/issues/detail?id=464594
https://code.google.com/p/chromium/issues/detail?id=465586
https://code.google.com/p/chromium/issues/detail?id=469082
https://code.google.com/p/chromium/issues/detail?id=469756
https://code.google.com/p/chromium/issues/detail?id=474254
https://code.google.com/p/chromium/issues/detail?id=476786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1245
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1247
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1248
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3333
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3334
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3336
https://ubuntu.com/security/notices/USN-2570-1
http://ubuntu.com/usn/usn-2570-1
http://www.debian.org/security/2015/dsa-3238
http://www.securitytracker.com/id/1032209
1211932 https://bugzilla.redhat.com/show_bug.cgi?id=1211932
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVE-2015-1249 https://nvd.nist.gov/vuln/detail/CVE-2015-1249
RHSA-2015:0816 https://access.redhat.com/errata/RHSA-2015:0816
USN-2570-1 https://usn.ubuntu.com/2570-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1249
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.79917
EPSS Score 0.00656
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.