Search for vulnerabilities
Vulnerability details: VCID-naxt-s1q1-aaaa
Vulnerability ID VCID-naxt-s1q1-aaaa
Aliases CVE-2015-1265
Summary Multiple unspecified vulnerabilities in Google Chrome before 43.0.2357.65 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1265.html
rhas Important https://access.redhat.com/errata/RHSA-2015:1023
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02480 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.02692 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04764 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.04927 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.06318 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.06318 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.06318 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.06318 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.06318 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.06318 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.06318 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.06318 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
epss 0.10462 https://api.first.org/data/v1/epss?cve=CVE-2015-1265
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1223273
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=413534
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=445741
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=448057
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=454157
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=458026
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=464642
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=464792
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=465426
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=467372
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=467644
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=474784
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=475070
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=476107
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=484270
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=485412
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=485419
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=489518
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1251
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1252
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1253
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1254
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1255
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1256
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1257
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1258
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1259
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1260
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1262
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1263
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1264
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1265
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3910
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-1265
generic_textual Medium https://ubuntu.com/security/notices/USN-2610-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1265.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1265.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1265
https://code.google.com/p/chromium/issues/detail?id=413534
https://code.google.com/p/chromium/issues/detail?id=445741
https://code.google.com/p/chromium/issues/detail?id=448057
https://code.google.com/p/chromium/issues/detail?id=454157
https://code.google.com/p/chromium/issues/detail?id=458026
https://code.google.com/p/chromium/issues/detail?id=464642
https://code.google.com/p/chromium/issues/detail?id=464792
https://code.google.com/p/chromium/issues/detail?id=465426
https://code.google.com/p/chromium/issues/detail?id=467372
https://code.google.com/p/chromium/issues/detail?id=467644
https://code.google.com/p/chromium/issues/detail?id=474784
https://code.google.com/p/chromium/issues/detail?id=475070
https://code.google.com/p/chromium/issues/detail?id=476107
https://code.google.com/p/chromium/issues/detail?id=484270
https://code.google.com/p/chromium/issues/detail?id=485412
https://code.google.com/p/chromium/issues/detail?id=485419
https://code.google.com/p/chromium/issues/detail?id=489518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1251
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1252
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1253
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1254
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1259
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1260
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1262
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1263
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1264
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3910
https://security.gentoo.org/glsa/201506-04
https://ubuntu.com/security/notices/USN-2610-1
https://www.exploit-db.com/exploits/37766/
http://www.debian.org/security/2015/dsa-3267
http://www.securityfocus.com/bid/74727
http://www.securitytracker.com/id/1032375
1223273 https://bugzilla.redhat.com/show_bug.cgi?id=1223273
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVE-2015-1265 https://nvd.nist.gov/vuln/detail/CVE-2015-1265
CVE-2015-1265;OSVDB-122378 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/dos/37766.py
RHSA-2015:1023 https://access.redhat.com/errata/RHSA-2015:1023
USN-2610-1 https://usn.ubuntu.com/2610-1/
Data source Exploit-DB
Date added Aug. 15, 2015
Description Google Chrome 43.0 - Certificate MIME Handling Integer Overflow
Ransomware campaign use Unknown
Source publication date Aug. 13, 2015
Exploit type dos
Platform multiple
Source update date Aug. 15, 2015
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1265
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.90425
EPSS Score 0.02480
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.