7.5
HIGH
CVE-2015-1257
Google Chrome SVG feColorMatrix Filter DOCS
Description

platform/graphics/filters/FEColorMatrix.cpp in the SVG implementation in Blink, as used in Google Chrome before 43.0.2357.65, does not properly handle an insufficient number of values in an feColorMatrix filter, which allows remote attackers to cause a denial of service (container overflow) or possibly have unspecified other impact via a crafted document.

INFO

Published Date :

May 20, 2015, 10:59 a.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-1257 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1257 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1257 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://src.chromium.org/viewvc/blink?view=rev&revision=193911 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html [No types assigned]
    Added Reference Chrome https://src.chromium.org/viewvc/blink?view=rev&revision=193571 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=468519 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201506-04 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1032375 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2015/dsa-3267 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/74723 [No types assigned]
    Removed Reference Google Inc. https://src.chromium.org/viewvc/blink?view=rev&revision=193911
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=468519
    Removed Reference Google Inc. https://src.chromium.org/viewvc/blink?view=rev&revision=193571
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html
    Removed Reference Google Inc. http://www.debian.org/security/2015/dsa-3267
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201506-04
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1032375
    Removed Reference Google Inc. http://www.securityfocus.com/bid/74723
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032375 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/74723 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201506-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 01, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:42.0.2311.152:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:42.0.2311.152:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3267
  • Modified Analysis by [email protected]

    May. 20, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:42.0.2311.152:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html No Types Assigned http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 20, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.09 }} 0.50%

score

0.87859

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability