7.5
HIGH
CVE-2015-1228
Google Chrome HTML CSS Denial of Service Vulnerability
Description

The RenderCounter::updateCounter function in core/rendering/RenderCounter.cpp in Blink, as used in Google Chrome before 41.0.2272.76, does not force a relayout operation and consequently does not initialize memory for a data structure, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted Cascading Style Sheets (CSS) token sequence.

INFO

Published Date :

March 9, 2015, 12:59 a.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-1228 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat enterprise_linux_desktop_supplementary
3 Redhat enterprise_linux_server_supplementary_eus
4 Redhat enterprise_linux_workstation_supplementary
1 Canonical ubuntu_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1228 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1228 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=444707 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2521-1 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/72901 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201503-12 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-0627.html [No types assigned]
    Added Reference Chrome https://src.chromium.org/viewvc/blink?revision=188180&view=revision [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html [No types assigned]
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=444707
    Removed Reference Google Inc. https://src.chromium.org/viewvc/blink?revision=188180&view=revision
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-0627.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/72901
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2521-1
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201503-12
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201503-12 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:40.0.2214.115:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:40.0.2214.115:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0627.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0627.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72901 No Types Assigned http://www.securityfocus.com/bid/72901 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2521-1 No Types Assigned http://www.ubuntu.com/usn/USN-2521-1 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2521-1
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0627.html
    Added Reference http://www.securityfocus.com/bid/72901
  • Modified Analysis by [email protected]

    Mar. 09, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:40.0.2214.115:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html Advisory
    Changed Reference Type https://src.chromium.org/viewvc/blink?revision=188180&view=revision No Types Assigned https://src.chromium.org/viewvc/blink?revision=188180&view=revision Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Mar. 09, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1228 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1228 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.90 }} 0.01%

score

0.88794

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability