7.5
HIGH
CVE-2015-1205
Google Chrome Denial of Service/Memory Corruption Vulnerability
Description

Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.91 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

INFO

Published Date :

Jan. 22, 2015, 10:59 p.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-1205 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1205 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Google chrome
1 Chromium chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1205.

URL Resource
http://googlechromereleases.blogspot.com/2015/01/stable-update.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
http://secunia.com/advisories/62383
http://secunia.com/advisories/62575
http://security.gentoo.org/glsa/glsa-201502-13.xml
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.securityfocus.com/bid/72288
http://www.securitytracker.com/id/1031623
http://www.ubuntu.com/usn/USN-2476-1
https://code.google.com/p/chromium/issues/detail?id=327070
https://code.google.com/p/chromium/issues/detail?id=334448
https://code.google.com/p/chromium/issues/detail?id=410030
https://code.google.com/p/chromium/issues/detail?id=411026
https://code.google.com/p/chromium/issues/detail?id=411156
https://code.google.com/p/chromium/issues/detail?id=413530
https://code.google.com/p/chromium/issues/detail?id=422765
https://code.google.com/p/chromium/issues/detail?id=423899
https://code.google.com/p/chromium/issues/detail?id=425040
https://code.google.com/p/chromium/issues/detail?id=425151
https://code.google.com/p/chromium/issues/detail?id=428828
https://code.google.com/p/chromium/issues/detail?id=429134
https://code.google.com/p/chromium/issues/detail?id=429139
https://code.google.com/p/chromium/issues/detail?id=431187
https://code.google.com/p/chromium/issues/detail?id=431603
https://code.google.com/p/chromium/issues/detail?id=432209
https://code.google.com/p/chromium/issues/detail?id=434723
https://code.google.com/p/chromium/issues/detail?id=435514
https://code.google.com/p/chromium/issues/detail?id=435815
https://code.google.com/p/chromium/issues/detail?id=437655
https://code.google.com/p/chromium/issues/detail?id=438363
https://code.google.com/p/chromium/issues/detail?id=439319
https://code.google.com/p/chromium/issues/detail?id=440572
https://code.google.com/p/chromium/issues/detail?id=440913
https://code.google.com/p/chromium/issues/detail?id=441834
https://code.google.com/p/chromium/issues/detail?id=443274
https://code.google.com/p/chromium/issues/detail?id=443333
https://code.google.com/p/chromium/issues/detail?id=446076
https://code.google.com/p/chromium/issues/detail?id=449894
https://support.apple.com/HT205212
https://support.apple.com/HT205221

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1205 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1205 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://support.apple.com/HT205221 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=429139 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=435514 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=411026 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=443333 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=413530 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=425040 [No types assigned]
    Added Reference Chrome https://support.apple.com/HT205212 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=443274 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=440913 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=438363 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=437655 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/01/stable-update.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62575 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2476-1 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/72288 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=432209 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=422765 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=440572 [No types assigned]
    Added Reference Chrome http://security.gentoo.org/glsa/glsa-201502-13.xml [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=428828 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=434723 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=327070 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=446076 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=423899 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=439319 [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html [No types assigned]
    Added Reference Chrome http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=429134 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1031623 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=431187 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=334448 [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=411156 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=435815 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62383 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=441834 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=425151 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=410030 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=449894 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=431603 [No types assigned]
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/01/stable-update.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=439319
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=435815
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=423899
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=443333
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=441834
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=429134
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=446076
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=411026
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=413530
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=428828
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=443274
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=437655
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=327070
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=440572
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=431603
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=438363
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=431187
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=434723
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=449894
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=432209
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=435514
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=440913
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=425151
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=410030
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=334448
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=425040
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=422765
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=411156
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=429139
    Removed Reference Google Inc. http://secunia.com/advisories/62575
    Removed Reference Google Inc. http://security.gentoo.org/glsa/glsa-201502-13.xml
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2476-1
    Removed Reference Google Inc. http://www.securityfocus.com/bid/72288
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
    Removed Reference Google Inc. https://support.apple.com/HT205221
    Removed Reference Google Inc. https://support.apple.com/HT205212
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html
    Removed Reference Google Inc. http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1031623
    Removed Reference Google Inc. http://secunia.com/advisories/62383
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031623 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62383 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • CVE Modified by [email protected]

    Sep. 19, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT205221
    Added Reference https://support.apple.com/HT205212
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72288
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
  • Modified Analysis by [email protected]

    Mar. 07, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:40.0.2214.85:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:40.0.2214.85:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:chromium:chromium:40.0.2214.94:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2476-1
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-13.xml
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62575
  • Modified Analysis by [email protected]

    Jan. 26, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:40.0.2214.85:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/01/stable-update.html No Types Assigned http://googlechromereleases.blogspot.com/2015/01/stable-update.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jan. 26, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 23, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1205 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1205 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} -0.05%

score

0.79096

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability