Search for vulnerabilities
Vulnerability details: VCID-rwrp-t6v5-aaad
Vulnerability ID VCID-rwrp-t6v5-aaad
Aliases CVE-2015-1246
Summary Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1246.html
rhas Important https://access.redhat.com/errata/RHSA-2015:0816
epss 0.02772 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.028 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.0303 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04407 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04407 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04407 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04407 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04407 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04407 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04575 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04575 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04575 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04575 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04575 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04575 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04575 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
epss 0.04575 https://api.first.org/data/v1/epss?cve=CVE-2015-1246
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1211928
generic_textual Low https://code.google.com/p/chromium/issues/detail?id=437399
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1235
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1236
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1237
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1238
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1240
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1241
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1242
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1244
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1245
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1246
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1247
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1248
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1249
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3333
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3334
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3336
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2015-1246
generic_textual Medium https://ubuntu.com/security/notices/USN-2570-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1246.html
http://rhn.redhat.com/errata/RHSA-2015-0816.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1246.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1246
https://code.google.com/p/chromium/issues/detail?id=437399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1245
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1247
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1248
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3333
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3334
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3336
https://security.gentoo.org/glsa/201506-04
https://ubuntu.com/security/notices/USN-2570-1
http://ubuntu.com/usn/usn-2570-1
http://www.debian.org/security/2015/dsa-3238
http://www.securitytracker.com/id/1032209
1211928 https://bugzilla.redhat.com/show_bug.cgi?id=1211928
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
CVE-2015-1246 https://nvd.nist.gov/vuln/detail/CVE-2015-1246
RHSA-2015:0816 https://access.redhat.com/errata/RHSA-2015:0816
USN-2570-1 https://usn.ubuntu.com/2570-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1246
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.76708
EPSS Score 0.02772
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.