CVE-2015-1212

Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.111 on Windows, OS X, and Linux and before 40.0.2214.109 on Android allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:android:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

07 Nov 2023, 02:24

Type Values Removed Values Added
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=451684 - Issue Tracking, Patch, Vendor Advisory () https://code.google.com/p/chromium/issues/detail?id=451684 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=445679 - Issue Tracking, Patch, Vendor Advisory () https://code.google.com/p/chromium/issues/detail?id=445679 -
References (SECUNIA) http://secunia.com/advisories/62818 - Third Party Advisory () http://secunia.com/advisories/62818 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html -
References (CONFIRM) http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html -
References (SECUNIA) http://secunia.com/advisories/62917 - Third Party Advisory () http://secunia.com/advisories/62917 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=451918 - Issue Tracking, Patch, Vendor Advisory () https://code.google.com/p/chromium/issues/detail?id=451918 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=438365 - Issue Tracking, Patch, Vendor Advisory () https://code.google.com/p/chromium/issues/detail?id=438365 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=455225 - Issue Tracking, Vendor Advisory () https://code.google.com/p/chromium/issues/detail?id=455225 -
References (BID) http://www.securityfocus.com/bid/72497 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/72497 -
References (SECUNIA) http://secunia.com/advisories/62925 - Third Party Advisory () http://secunia.com/advisories/62925 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2495-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2495-1 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-0163.html - Third Party Advisory () http://rhn.redhat.com/errata/RHSA-2015-0163.html -
References (SECUNIA) http://secunia.com/advisories/62670 - Third Party Advisory () http://secunia.com/advisories/62670 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=427303 - Issue Tracking, Patch, Vendor Advisory () https://code.google.com/p/chromium/issues/detail?id=427303 -
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/100718 - Third Party Advisory, VDB Entry () https://exchange.xforce.ibmcloud.com/vulnerabilities/100718 -
References (GENTOO) http://security.gentoo.org/glsa/glsa-201502-13.xml - Third Party Advisory () http://security.gentoo.org/glsa/glsa-201502-13.xml -
References (SECTRACK) http://www.securitytracker.com/id/1031709 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1031709 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=446459 - Exploit, Issue Tracking, Patch, Vendor Advisory () https://code.google.com/p/chromium/issues/detail?id=446459 -

08 Sep 2021, 17:19

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Information

Published : 2015-02-06 11:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1212

Mitre link : CVE-2015-1212

CVE.ORG link : CVE-2015-1212


JSON object : View

Products Affected

apple

  • macos

redhat

  • enterprise_linux_server_aus
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_eus

opensuse

  • opensuse

google

  • chrome

microsoft

  • windows

linux

  • linux_kernel

canonical

  • ubuntu_linux