CVE-2015-1250

Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.135 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:24

Type Values Removed Values Added
References (UBUNTU) http://www.ubuntu.com/usn/USN-2582-1 - () http://www.ubuntu.com/usn/USN-2582-1 -
References (DEBIAN) http://www.debian.org/security/2015/dsa-3242 - () http://www.debian.org/security/2015/dsa-3242 -
References (SUSE) http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html - () http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html -
References (SECTRACK) http://www.securitytracker.com/id/1032234 - () http://www.securitytracker.com/id/1032234 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=458191 - () https://code.google.com/p/chromium/issues/detail?id=458191 -
References (GENTOO) https://security.gentoo.org/glsa/201506-04 - () https://security.gentoo.org/glsa/201506-04 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-0921.html - () http://rhn.redhat.com/errata/RHSA-2015-0921.html -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=473688 - () https://code.google.com/p/chromium/issues/detail?id=473688 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=475749 - () https://code.google.com/p/chromium/issues/detail?id=475749 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=481777 - () https://code.google.com/p/chromium/issues/detail?id=481777 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=453553 - () https://code.google.com/p/chromium/issues/detail?id=453553 -
References (BID) http://www.securityfocus.com/bid/74389 - () http://www.securityfocus.com/bid/74389 -

Information

Published : 2015-05-01 10:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1250

Mitre link : CVE-2015-1250

CVE.ORG link : CVE-2015-1250


JSON object : View

Products Affected

google

  • chrome

canonical

  • ubuntu_linux

redhat

  • enterprise_linux_workstation_supplementary
  • enterprise_linux_server_supplementary
  • enterprise_linux_desktop_supplementary
  • enterprise_linux_server_supplementary_eus

debian

  • debian_linux