7.5
HIGH
CVE-2015-1249
Google Chrome Unspecified Multiple Vulnerabilities
Description

Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.90 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

INFO

Published Date :

April 19, 2015, 10:59 a.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-1249 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1249.

URL Resource
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html
http://rhn.redhat.com/errata/RHSA-2015-0816.html
http://ubuntu.com/usn/usn-2570-1
http://www.debian.org/security/2015/dsa-3238
http://www.securitytracker.com/id/1032209
https://code.google.com/p/chromium/issues/detail?id=389595
https://code.google.com/p/chromium/issues/detail?id=400339
https://code.google.com/p/chromium/issues/detail?id=403665
https://code.google.com/p/chromium/issues/detail?id=424957
https://code.google.com/p/chromium/issues/detail?id=430533
https://code.google.com/p/chromium/issues/detail?id=436564
https://code.google.com/p/chromium/issues/detail?id=439992
https://code.google.com/p/chromium/issues/detail?id=442670
https://code.google.com/p/chromium/issues/detail?id=444198
https://code.google.com/p/chromium/issues/detail?id=445305
https://code.google.com/p/chromium/issues/detail?id=447889
https://code.google.com/p/chromium/issues/detail?id=448299
https://code.google.com/p/chromium/issues/detail?id=451058
https://code.google.com/p/chromium/issues/detail?id=451059
https://code.google.com/p/chromium/issues/detail?id=452794
https://code.google.com/p/chromium/issues/detail?id=456636
https://code.google.com/p/chromium/issues/detail?id=458776
https://code.google.com/p/chromium/issues/detail?id=458870
https://code.google.com/p/chromium/issues/detail?id=460939
https://code.google.com/p/chromium/issues/detail?id=462319
https://code.google.com/p/chromium/issues/detail?id=464594
https://code.google.com/p/chromium/issues/detail?id=465586
https://code.google.com/p/chromium/issues/detail?id=469082
https://code.google.com/p/chromium/issues/detail?id=469756
https://code.google.com/p/chromium/issues/detail?id=474254
https://code.google.com/p/chromium/issues/detail?id=476786

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1249 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1249 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=465586 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=444198 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=424957 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-0816.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=442670 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=476786 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=436564 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=462319 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=464594 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=451059 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=448299 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=458776 [No types assigned]
    Added Reference Chrome http://ubuntu.com/usn/usn-2570-1 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=403665 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=400339 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=469756 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=452794 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2015/dsa-3238 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=469082 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=445305 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=389595 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=451058 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1032209 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=439992 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=474254 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=430533 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=460939 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=447889 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=458870 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=456636 [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=469756
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=458776
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=436564
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=444198
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=456636
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=442670
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=458870
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=474254
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=476786
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=445305
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=400339
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=447889
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=403665
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=452794
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=465586
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=448299
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=462319
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=389595
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=451059
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=464594
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=451058
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=430533
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=439992
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=469082
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=460939
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=424957
    Removed Reference Google Inc. http://ubuntu.com/usn/usn-2570-1
    Removed Reference Google Inc. http://www.securitytracker.com/id/1032209
    Removed Reference Google Inc. http://www.debian.org/security/2015/dsa-3238
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-0816.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0816.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:42.0.2311.60:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:a:google:chrome:42.0.2311.60:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032209
    Added Reference http://www.debian.org/security/2015/dsa-3238
  • CVE Modified by [email protected]

    May. 01, 2015

    Action Type Old Value New Value
    Added Reference http://ubuntu.com/usn/usn-2570-1
  • Modified Analysis by [email protected]

    Apr. 20, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:42.0.2311.60:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html No Types Assigned http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Apr. 20, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1249 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1249 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.71 }} 0.08%

score

0.80383

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability