7.5
CVSSv2

CVE-2015-1205

Published: 22/01/2015 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in Google Chrome prior to 40.0.2214.91 allow malicious users to cause a denial of service or possibly have other impact via unknown vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 14.10

canonical ubuntu linux 14.04

google chrome

chromium chromium

Vendor Advisories

Debian Bug report logs - #776719 icu: CVE-2015-1205 / CVE-2014-9654 Package: src:icu; Maintainer for src:icu is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Michael Gilbert <mgilbert@debianorg> Date: Sat, 31 Jan 2015 17:00:11 UTC Severity: serious Tags: patch, security Fixed in version icu/521-71 Done ...
Several security issues were fixed in Oxide ...
Multiple unspecified vulnerabilities in Google Chrome before 400221491 allow attackers to cause a denial of service or possibly have other impact via unknown vectors ...

References

NVD-CWE-noinfohttps://support.apple.com/HT205221https://code.google.com/p/chromium/issues/detail?id=429139https://code.google.com/p/chromium/issues/detail?id=435514https://code.google.com/p/chromium/issues/detail?id=411026https://code.google.com/p/chromium/issues/detail?id=443333https://code.google.com/p/chromium/issues/detail?id=413530https://code.google.com/p/chromium/issues/detail?id=425040https://support.apple.com/HT205212https://code.google.com/p/chromium/issues/detail?id=443274https://code.google.com/p/chromium/issues/detail?id=440913https://code.google.com/p/chromium/issues/detail?id=438363https://code.google.com/p/chromium/issues/detail?id=437655http://googlechromereleases.blogspot.com/2015/01/stable-update.htmlhttp://secunia.com/advisories/62575http://www.ubuntu.com/usn/USN-2476-1http://www.securityfocus.com/bid/72288https://code.google.com/p/chromium/issues/detail?id=432209https://code.google.com/p/chromium/issues/detail?id=422765https://code.google.com/p/chromium/issues/detail?id=440572http://security.gentoo.org/glsa/glsa-201502-13.xmlhttps://code.google.com/p/chromium/issues/detail?id=428828https://code.google.com/p/chromium/issues/detail?id=434723https://code.google.com/p/chromium/issues/detail?id=327070https://code.google.com/p/chromium/issues/detail?id=446076https://code.google.com/p/chromium/issues/detail?id=423899https://code.google.com/p/chromium/issues/detail?id=439319http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.htmlhttps://code.google.com/p/chromium/issues/detail?id=429134http://www.securitytracker.com/id/1031623https://code.google.com/p/chromium/issues/detail?id=431187https://code.google.com/p/chromium/issues/detail?id=334448http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.htmlhttps://code.google.com/p/chromium/issues/detail?id=411156http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.htmlhttps://code.google.com/p/chromium/issues/detail?id=435815http://secunia.com/advisories/62383https://code.google.com/p/chromium/issues/detail?id=441834https://code.google.com/p/chromium/issues/detail?id=425151https://code.google.com/p/chromium/issues/detail?id=410030https://code.google.com/p/chromium/issues/detail?id=449894https://code.google.com/p/chromium/issues/detail?id=431603https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776719https://usn.ubuntu.com/2476-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2015-1205