7.5
HIGH
CVE-2015-1231
Google Chrome Multiple Vulnerabilities
Description

Multiple unspecified vulnerabilities in Google Chrome before 41.0.2272.76 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

INFO

Published Date :

March 9, 2015, 12:59 a.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-1231 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat enterprise_linux_desktop_supplementary
3 Redhat enterprise_linux_server_supplementary_eus
4 Redhat enterprise_linux_workstation_supplementary
1 Canonical ubuntu_linux
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1231.

URL Resource
http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
http://rhn.redhat.com/errata/RHSA-2015-0627.html
http://www.ubuntu.com/usn/USN-2521-1
https://code.google.com/p/chromium/issues/detail?id=383777
https://code.google.com/p/chromium/issues/detail?id=404300
https://code.google.com/p/chromium/issues/detail?id=406871
https://code.google.com/p/chromium/issues/detail?id=421499
https://code.google.com/p/chromium/issues/detail?id=426762
https://code.google.com/p/chromium/issues/detail?id=429379
https://code.google.com/p/chromium/issues/detail?id=429679
https://code.google.com/p/chromium/issues/detail?id=433078
https://code.google.com/p/chromium/issues/detail?id=437636
https://code.google.com/p/chromium/issues/detail?id=438364
https://code.google.com/p/chromium/issues/detail?id=438638
https://code.google.com/p/chromium/issues/detail?id=439877
https://code.google.com/p/chromium/issues/detail?id=442756
https://code.google.com/p/chromium/issues/detail?id=445831
https://code.google.com/p/chromium/issues/detail?id=448056
https://code.google.com/p/chromium/issues/detail?id=449045
https://code.google.com/p/chromium/issues/detail?id=449049
https://code.google.com/p/chromium/issues/detail?id=449610
https://code.google.com/p/chromium/issues/detail?id=449777
https://code.google.com/p/chromium/issues/detail?id=450653
https://code.google.com/p/chromium/issues/detail?id=450654
https://code.google.com/p/chromium/issues/detail?id=451685
https://code.google.com/p/chromium/issues/detail?id=451753
https://code.google.com/p/chromium/issues/detail?id=451755
https://code.google.com/p/chromium/issues/detail?id=452324
https://code.google.com/p/chromium/issues/detail?id=452455
https://code.google.com/p/chromium/issues/detail?id=453126
https://code.google.com/p/chromium/issues/detail?id=453994
https://code.google.com/p/chromium/issues/detail?id=459115
https://code.google.com/p/chromium/issues/detail?id=460145
https://code.google.com/p/chromium/issues/detail?id=463349
https://security.gentoo.org/glsa/201503-12

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1231 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1231 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=406871 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=449049 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=445831 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=451755 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=452324 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=433078 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=450653 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=404300 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=453994 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2521-1 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=451753 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=453126 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=452455 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=448056 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=426762 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=429379 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201503-12 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-0627.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=451685 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=429679 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=383777 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=449610 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=460145 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=421499 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=450654 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=437636 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=449045 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=449777 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=463349 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=459115 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=438364 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=442756 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=438638 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=439877 [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=453126
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=439877
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=433078
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=421499
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=449777
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=450653
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=451753
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=429679
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=449610
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=463349
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=404300
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=426762
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=438364
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=429379
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=383777
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=449045
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=449049
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=453994
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=448056
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=442756
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=438638
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=450654
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=406871
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=460145
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=445831
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=437636
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=451685
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=451755
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=452455
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=452324
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=459115
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-0627.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2521-1
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201503-12
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201503-12 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:40.0.2214.115:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:40.0.2214.115:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0627.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0627.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2521-1 No Types Assigned http://www.ubuntu.com/usn/USN-2521-1 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2521-1
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0627.html
  • Modified Analysis by [email protected]

    Mar. 09, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:40.0.2214.115:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Mar. 09, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1231 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1231 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} -0.05%

score

0.77996

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability