CVE-2015-1249

Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.90 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
References
Link Resource
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html
http://rhn.redhat.com/errata/RHSA-2015-0816.html
http://ubuntu.com/usn/usn-2570-1
http://www.debian.org/security/2015/dsa-3238
http://www.securitytracker.com/id/1032209
https://code.google.com/p/chromium/issues/detail?id=389595
https://code.google.com/p/chromium/issues/detail?id=400339
https://code.google.com/p/chromium/issues/detail?id=403665
https://code.google.com/p/chromium/issues/detail?id=424957
https://code.google.com/p/chromium/issues/detail?id=430533
https://code.google.com/p/chromium/issues/detail?id=436564
https://code.google.com/p/chromium/issues/detail?id=439992
https://code.google.com/p/chromium/issues/detail?id=442670
https://code.google.com/p/chromium/issues/detail?id=444198
https://code.google.com/p/chromium/issues/detail?id=445305
https://code.google.com/p/chromium/issues/detail?id=447889
https://code.google.com/p/chromium/issues/detail?id=448299
https://code.google.com/p/chromium/issues/detail?id=451058
https://code.google.com/p/chromium/issues/detail?id=451059
https://code.google.com/p/chromium/issues/detail?id=452794
https://code.google.com/p/chromium/issues/detail?id=456636
https://code.google.com/p/chromium/issues/detail?id=458776
https://code.google.com/p/chromium/issues/detail?id=458870
https://code.google.com/p/chromium/issues/detail?id=460939
https://code.google.com/p/chromium/issues/detail?id=462319
https://code.google.com/p/chromium/issues/detail?id=464594
https://code.google.com/p/chromium/issues/detail?id=465586
https://code.google.com/p/chromium/issues/detail?id=469082
https://code.google.com/p/chromium/issues/detail?id=469756
https://code.google.com/p/chromium/issues/detail?id=474254
https://code.google.com/p/chromium/issues/detail?id=476786
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:24

Type Values Removed Values Added
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-0816.html - () http://rhn.redhat.com/errata/RHSA-2015-0816.html -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=439992 - () https://code.google.com/p/chromium/issues/detail?id=439992 -
References (SUSE) http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html - () http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html -
References (CONFIRM) http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=452794 - () https://code.google.com/p/chromium/issues/detail?id=452794 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=456636 - () https://code.google.com/p/chromium/issues/detail?id=456636 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=451059 - () https://code.google.com/p/chromium/issues/detail?id=451059 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=403665 - () https://code.google.com/p/chromium/issues/detail?id=403665 -
References (SECTRACK) http://www.securitytracker.com/id/1032209 - () http://www.securitytracker.com/id/1032209 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=465586 - () https://code.google.com/p/chromium/issues/detail?id=465586 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=447889 - () https://code.google.com/p/chromium/issues/detail?id=447889 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=476786 - () https://code.google.com/p/chromium/issues/detail?id=476786 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=448299 - () https://code.google.com/p/chromium/issues/detail?id=448299 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=469756 - () https://code.google.com/p/chromium/issues/detail?id=469756 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=460939 - () https://code.google.com/p/chromium/issues/detail?id=460939 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=444198 - () https://code.google.com/p/chromium/issues/detail?id=444198 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=400339 - () https://code.google.com/p/chromium/issues/detail?id=400339 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=430533 - () https://code.google.com/p/chromium/issues/detail?id=430533 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=458776 - () https://code.google.com/p/chromium/issues/detail?id=458776 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=464594 - () https://code.google.com/p/chromium/issues/detail?id=464594 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=469082 - () https://code.google.com/p/chromium/issues/detail?id=469082 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=436564 - () https://code.google.com/p/chromium/issues/detail?id=436564 -
References (SUSE) http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html - () http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html -
References (UBUNTU) http://ubuntu.com/usn/usn-2570-1 - () http://ubuntu.com/usn/usn-2570-1 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=445305 - () https://code.google.com/p/chromium/issues/detail?id=445305 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=451058 - () https://code.google.com/p/chromium/issues/detail?id=451058 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=474254 - () https://code.google.com/p/chromium/issues/detail?id=474254 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=458870 - () https://code.google.com/p/chromium/issues/detail?id=458870 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=462319 - () https://code.google.com/p/chromium/issues/detail?id=462319 -
References (DEBIAN) http://www.debian.org/security/2015/dsa-3238 - () http://www.debian.org/security/2015/dsa-3238 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=442670 - () https://code.google.com/p/chromium/issues/detail?id=442670 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=389595 - () https://code.google.com/p/chromium/issues/detail?id=389595 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=424957 - () https://code.google.com/p/chromium/issues/detail?id=424957 -

Information

Published : 2015-04-19 10:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-1249

Mitre link : CVE-2015-1249

CVE.ORG link : CVE-2015-1249


JSON object : View

Products Affected

debian

  • debian_linux

google

  • chrome

canonical

  • ubuntu_linux