Executive Summary

Informations
Name CVE-2015-1273 First vendor Publication 2015-07-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in j2k.c in OpenJPEG before r3002, as used in PDFium in Google Chrome before 44.0.2403.89, allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid JPEG2000 data in a PDF document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1273

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3925
Os 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1499.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3315.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d73207832c711e5b26300262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-513.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_44_0_2403_89.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_44_0_2403_89.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
http://rhn.redhat.com/errata/RHSA-2015-1499.html
http://www.debian.org/security/2015/dsa-3315
http://www.securityfocus.com/bid/75973
http://www.securitytracker.com/id/1033031
https://code.google.com/p/chromium/issues/detail?id=459215
https://pdfium.googlesource.com/pdfium/+/cddfde0cddbc8467e0d5fa04c30405ee2577...
https://security.gentoo.org/glsa/201603-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-11-07 21:44:39
  • Multiple Updates
2021-05-05 01:17:11
  • Multiple Updates
2021-05-04 12:37:44
  • Multiple Updates
2021-04-22 01:46:06
  • Multiple Updates
2020-09-29 01:13:29
  • Multiple Updates
2020-05-23 01:54:51
  • Multiple Updates
2020-05-23 00:44:07
  • Multiple Updates
2019-07-03 01:06:47
  • Multiple Updates
2019-03-23 12:05:20
  • Multiple Updates
2018-10-31 00:20:43
  • Multiple Updates
2018-01-26 12:06:08
  • Multiple Updates
2017-11-14 12:03:29
  • Multiple Updates
2017-09-21 09:25:16
  • Multiple Updates
2017-06-13 12:02:03
  • Multiple Updates
2016-12-03 09:24:02
  • Multiple Updates
2016-11-29 00:25:02
  • Multiple Updates
2016-07-08 21:24:17
  • Multiple Updates
2016-06-30 21:40:27
  • Multiple Updates
2016-04-27 01:57:50
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2015-08-26 09:30:06
  • Multiple Updates
2015-07-31 13:28:53
  • Multiple Updates
2015-07-28 13:32:16
  • Multiple Updates
2015-07-24 13:29:26
  • Multiple Updates
2015-07-23 21:27:24
  • Multiple Updates
2015-07-23 09:29:40
  • First insertion