Search for vulnerabilities
Vulnerability details: VCID-xb6z-h47c-aaam
Vulnerability ID VCID-xb6z-h47c-aaam
Aliases CVE-2015-1224
Summary The VpxVideoDecoder::VpxDecode function in media/filters/vpx_video_decoder.cc in the vpxdecoder implementation in Google Chrome before 41.0.2272.76 does not ensure that alpha-plane dimensions are identical to image dimensions, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted VPx video data.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1224.html
rhas Important https://access.redhat.com/errata/RHSA-2015:0627
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.00935 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01437 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.02306 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.02306 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04075 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04506 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
epss 0.04506 https://api.first.org/data/v1/epss?cve=CVE-2015-1224
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1198531
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=449958
generic_textual Medium https://codereview.chromium.org/858303002
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1224
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2015-1224
generic_textual Medium https://ubuntu.com/security/notices/USN-2521-1
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1224
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.7284
EPSS Score 0.00853
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.