CVE-2015-1249

high

Description

Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.90 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

References

https://code.google.com/p/chromium/issues/detail?id=476786

https://code.google.com/p/chromium/issues/detail?id=474254

https://code.google.com/p/chromium/issues/detail?id=469756

https://code.google.com/p/chromium/issues/detail?id=469082

https://code.google.com/p/chromium/issues/detail?id=465586

https://code.google.com/p/chromium/issues/detail?id=464594

https://code.google.com/p/chromium/issues/detail?id=462319

https://code.google.com/p/chromium/issues/detail?id=460939

https://code.google.com/p/chromium/issues/detail?id=458870

https://code.google.com/p/chromium/issues/detail?id=458776

https://code.google.com/p/chromium/issues/detail?id=456636

https://code.google.com/p/chromium/issues/detail?id=452794

https://code.google.com/p/chromium/issues/detail?id=451059

https://code.google.com/p/chromium/issues/detail?id=451058

https://code.google.com/p/chromium/issues/detail?id=448299

https://code.google.com/p/chromium/issues/detail?id=447889

https://code.google.com/p/chromium/issues/detail?id=445305

https://code.google.com/p/chromium/issues/detail?id=444198

https://code.google.com/p/chromium/issues/detail?id=442670

https://code.google.com/p/chromium/issues/detail?id=439992

https://code.google.com/p/chromium/issues/detail?id=436564

https://code.google.com/p/chromium/issues/detail?id=430533

https://code.google.com/p/chromium/issues/detail?id=424957

https://code.google.com/p/chromium/issues/detail?id=403665

https://code.google.com/p/chromium/issues/detail?id=400339

https://code.google.com/p/chromium/issues/detail?id=389595

http://www.securitytracker.com/id/1032209

http://www.debian.org/security/2015/dsa-3238

http://ubuntu.com/usn/usn-2570-1

http://rhn.redhat.com/errata/RHSA-2015-0816.html

http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html

http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html

http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html

Details

Source: Mitre, NVD

Published: 2015-04-19

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High