CVE-2015-1205

critical

Description

Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.91 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

References

https://support.apple.com/HT205221

https://support.apple.com/HT205212

https://code.google.com/p/chromium/issues/detail?id=449894

https://code.google.com/p/chromium/issues/detail?id=446076

https://code.google.com/p/chromium/issues/detail?id=443333

https://code.google.com/p/chromium/issues/detail?id=443274

https://code.google.com/p/chromium/issues/detail?id=441834

https://code.google.com/p/chromium/issues/detail?id=440913

https://code.google.com/p/chromium/issues/detail?id=440572

https://code.google.com/p/chromium/issues/detail?id=439319

https://code.google.com/p/chromium/issues/detail?id=438363

https://code.google.com/p/chromium/issues/detail?id=437655

https://code.google.com/p/chromium/issues/detail?id=435815

https://code.google.com/p/chromium/issues/detail?id=435514

https://code.google.com/p/chromium/issues/detail?id=434723

https://code.google.com/p/chromium/issues/detail?id=432209

https://code.google.com/p/chromium/issues/detail?id=431603

https://code.google.com/p/chromium/issues/detail?id=431187

https://code.google.com/p/chromium/issues/detail?id=429139

https://code.google.com/p/chromium/issues/detail?id=429134

https://code.google.com/p/chromium/issues/detail?id=428828

https://code.google.com/p/chromium/issues/detail?id=425151

https://code.google.com/p/chromium/issues/detail?id=425040

https://code.google.com/p/chromium/issues/detail?id=423899

https://code.google.com/p/chromium/issues/detail?id=422765

https://code.google.com/p/chromium/issues/detail?id=413530

https://code.google.com/p/chromium/issues/detail?id=411156

https://code.google.com/p/chromium/issues/detail?id=411026

https://code.google.com/p/chromium/issues/detail?id=410030

https://code.google.com/p/chromium/issues/detail?id=334448

https://code.google.com/p/chromium/issues/detail?id=327070

http://www.ubuntu.com/usn/USN-2476-1

http://www.securitytracker.com/id/1031623

http://www.securityfocus.com/bid/72288

http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html

http://security.gentoo.org/glsa/glsa-201502-13.xml

http://secunia.com/advisories/62575

http://secunia.com/advisories/62383

http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html

http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html

http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html

http://googlechromereleases.blogspot.com/2015/01/stable-update.html

Details

Source: Mitre, NVD

Published: 2015-01-22

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical