7.5
HIGH
CVE-2015-1211
"Google Chrome OriginAccessServiceWorkers URI Scheme Vulnerability"
Description

The OriginCanAccessServiceWorkers function in content/browser/service_worker/service_worker_dispatcher_host.cc in Google Chrome before 40.0.2214.111 on Windows, OS X, and Linux and before 40.0.2214.109 on Android does not properly restrict the URI scheme during a ServiceWorker registration, which allows remote attackers to gain privileges via a filesystem: URI.

INFO

Published Date :

Feb. 6, 2015, 11:59 a.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-1211 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1211 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_eus
1 Canonical ubuntu_linux
1 Google chrome
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1211 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1211 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/72497 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62818 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/889323002 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62925 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html [No types assigned]
    Added Reference Chrome https://exchange.xforce.ibmcloud.com/vulnerabilities/100717 [No types assigned]
    Added Reference Chrome http://security.gentoo.org/glsa/glsa-201502-13.xml [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62917 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-0163.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62670 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1031709 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2495-1 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=453982 [No types assigned]
    Removed Reference Google Inc. https://codereview.chromium.org/889323002
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=453982
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2495-1
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-0163.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1031709
    Removed Reference Google Inc. http://secunia.com/advisories/62818
    Removed Reference Google Inc. http://secunia.com/advisories/62670
    Removed Reference Google Inc. http://www.securityfocus.com/bid/72497
    Removed Reference Google Inc. http://secunia.com/advisories/62917
    Removed Reference Google Inc. http://secunia.com/advisories/62925
    Removed Reference Google Inc. http://security.gentoo.org/glsa/glsa-201502-13.xml
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
    Removed Reference Google Inc. https://exchange.xforce.ibmcloud.com/vulnerabilities/100717
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0163.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0163.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62670 No Types Assigned http://secunia.com/advisories/62670 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62818 No Types Assigned http://secunia.com/advisories/62818 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62917 No Types Assigned http://secunia.com/advisories/62917 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62925 No Types Assigned http://secunia.com/advisories/62925 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201502-13.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201502-13.xml Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72497 No Types Assigned http://www.securityfocus.com/bid/72497 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1031709 No Types Assigned http://www.securitytracker.com/id/1031709 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2495-1 No Types Assigned http://www.ubuntu.com/usn/USN-2495-1 Third Party Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=453982 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=453982 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://codereview.chromium.org/889323002 Vendor Advisory https://codereview.chromium.org/889323002 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/100717 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/100717 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-264
    Added CWE NIST NVD-CWE-noinfo
    Removed CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (including) 40.0.2214.93 OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:android:*:* versions up to (including) 40.0.2214.89 OR *cpe:2.3:a:google:chrome:*:*:*:*:*:android:*:* versions up to (excluding) 40.0.2214.109
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 40.0.2214.111 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/100717 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/100717 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-13.xml
  • CVE Modified by [email protected]

    Feb. 19, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62917
    Added Reference http://secunia.com/advisories/62925
  • CVE Modified by [email protected]

    Feb. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2495-1
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0163.html
    Added Reference http://www.securitytracker.com/id/1031709
    Added Reference http://secunia.com/advisories/62818
    Added Reference http://secunia.com/advisories/62670
    Added Reference http://xforce.iss.net/xforce/xfdb/100717
    Added Reference http://www.securityfocus.com/bid/72497
  • Modified Analysis by [email protected]

    Feb. 06, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:google:chrome:40.0.2214.93:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:40.0.2214.89:*:*:*:*:android:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html No Types Assigned http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html Advisory
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html Advisory
    Changed Reference Type https://codereview.chromium.org/889323002 No Types Assigned https://codereview.chromium.org/889323002 Advisory
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Feb. 06, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1211 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1211 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.92 }} 0.03%

score

0.83184

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability