Executive Summary

Informations
Name CVE-2015-1216 First vendor Publication 2015-03-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the V8Window::namedPropertyGetterCustom function in bindings/core/v8/custom/V8WindowCustom.cpp in the V8 bindings in Blink, as used in Google Chrome before 41.0.2272.76, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a frame detachment.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1216

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3916
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-12.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-228.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2521-1.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0627.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8505e013c2b311e4875d000c6e25e3e9.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_41_0_2272_76.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_41_0_2272_76.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
http://rhn.redhat.com/errata/RHSA-2015-0627.html
http://www.securityfocus.com/bid/72901
http://www.ubuntu.com/usn/USN-2521-1
https://code.google.com/p/chromium/issues/detail?id=454954
https://security.gentoo.org/glsa/201503-12
https://src.chromium.org/viewvc/blink?revision=189574&view=revision
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:44:57
  • Multiple Updates
2021-05-05 01:17:01
  • Multiple Updates
2021-05-04 12:36:49
  • Multiple Updates
2021-04-22 01:44:36
  • Multiple Updates
2020-09-29 01:13:20
  • Multiple Updates
2020-05-23 01:54:40
  • Multiple Updates
2020-05-23 00:43:55
  • Multiple Updates
2019-07-03 01:06:37
  • Multiple Updates
2019-03-23 12:05:10
  • Multiple Updates
2017-11-14 12:03:19
  • Multiple Updates
2016-12-22 09:23:44
  • Multiple Updates
2016-11-18 21:24:32
  • Multiple Updates
2016-06-30 21:40:08
  • Multiple Updates
2016-04-27 01:50:08
  • Multiple Updates
2015-03-25 13:28:42
  • Multiple Updates
2015-03-18 13:27:33
  • Multiple Updates
2015-03-17 09:27:31
  • Multiple Updates
2015-03-12 13:24:16
  • Multiple Updates
2015-03-12 09:24:57
  • Multiple Updates
2015-03-09 21:24:25
  • Multiple Updates
2015-03-09 09:23:17
  • First insertion