CVE-2015-1231

high

Description

Multiple unspecified vulnerabilities in Google Chrome before 41.0.2272.76 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

References

https://security.gentoo.org/glsa/201503-12

https://code.google.com/p/chromium/issues/detail?id=463349

https://code.google.com/p/chromium/issues/detail?id=460145

https://code.google.com/p/chromium/issues/detail?id=459115

https://code.google.com/p/chromium/issues/detail?id=453994

https://code.google.com/p/chromium/issues/detail?id=453126

https://code.google.com/p/chromium/issues/detail?id=452455

https://code.google.com/p/chromium/issues/detail?id=452324

https://code.google.com/p/chromium/issues/detail?id=451755

https://code.google.com/p/chromium/issues/detail?id=451753

https://code.google.com/p/chromium/issues/detail?id=451685

https://code.google.com/p/chromium/issues/detail?id=450654

https://code.google.com/p/chromium/issues/detail?id=450653

https://code.google.com/p/chromium/issues/detail?id=449777

https://code.google.com/p/chromium/issues/detail?id=449610

https://code.google.com/p/chromium/issues/detail?id=449049

https://code.google.com/p/chromium/issues/detail?id=449045

https://code.google.com/p/chromium/issues/detail?id=448056

https://code.google.com/p/chromium/issues/detail?id=445831

https://code.google.com/p/chromium/issues/detail?id=442756

https://code.google.com/p/chromium/issues/detail?id=439877

https://code.google.com/p/chromium/issues/detail?id=438638

https://code.google.com/p/chromium/issues/detail?id=438364

https://code.google.com/p/chromium/issues/detail?id=437636

https://code.google.com/p/chromium/issues/detail?id=433078

https://code.google.com/p/chromium/issues/detail?id=429679

https://code.google.com/p/chromium/issues/detail?id=429379

https://code.google.com/p/chromium/issues/detail?id=426762

https://code.google.com/p/chromium/issues/detail?id=421499

https://code.google.com/p/chromium/issues/detail?id=406871

https://code.google.com/p/chromium/issues/detail?id=404300

https://code.google.com/p/chromium/issues/detail?id=383777

http://www.ubuntu.com/usn/USN-2521-1

http://rhn.redhat.com/errata/RHSA-2015-0627.html

http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html

Details

Source: Mitre, NVD

Published: 2015-03-09

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High