CVE-2015-1289

Multiple unspecified vulnerabilities in Google Chrome before 44.0.2403.89 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:24

Type Values Removed Values Added
References (CONFIRM) https://crbug.com/398235 - () https://crbug.com/398235 -
References (CONFIRM) https://crbug.com/486004 - () https://crbug.com/486004 -
References (CONFIRM) https://crbug.com/459898 - () https://crbug.com/459898 -
References (CONFIRM) https://crbug.com/485855 - () https://crbug.com/485855 -
References (CONFIRM) https://crbug.com/492981 - () https://crbug.com/492981 -
References (CONFIRM) https://crbug.com/504692 - () https://crbug.com/504692 -
References (CONFIRM) https://crbug.com/507821 - () https://crbug.com/507821 -
References (SECTRACK) http://www.securitytracker.com/id/1033031 - () http://www.securitytracker.com/id/1033031 -
References (CONFIRM) https://crbug.com/492448 - () https://crbug.com/492448 -
References (CONFIRM) https://crbug.com/478575 - () https://crbug.com/478575 -
References (CONFIRM) https://crbug.com/458024 - () https://crbug.com/458024 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html - Patch, Vendor Advisory () http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html -
References (CONFIRM) https://crbug.com/460938 - () https://crbug.com/460938 -
References (CONFIRM) https://crbug.com/477713 - () https://crbug.com/477713 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1499.html - () http://rhn.redhat.com/errata/RHSA-2015-1499.html -
References (CONFIRM) https://crbug.com/401995 - () https://crbug.com/401995 -
References (CONFIRM) https://crbug.com/404462 - () https://crbug.com/404462 -
References (DEBIAN) http://www.debian.org/security/2015/dsa-3315 - () http://www.debian.org/security/2015/dsa-3315 -
References (GENTOO) https://security.gentoo.org/glsa/201603-09 - () https://security.gentoo.org/glsa/201603-09 -
References (CONFIRM) https://crbug.com/495682 - () https://crbug.com/495682 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=512110 - () https://code.google.com/p/chromium/issues/detail?id=512110 -
References (BID) http://www.securityfocus.com/bid/75973 - () http://www.securityfocus.com/bid/75973 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html - () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html -
References (CONFIRM) https://crbug.com/506749 - () https://crbug.com/506749 -
References (CONFIRM) https://crbug.com/484432 - () https://crbug.com/484432 -
References (CONFIRM) https://crbug.com/487286 - () https://crbug.com/487286 -
References (CONFIRM) https://crbug.com/491216 - () https://crbug.com/491216 -
References (CONFIRM) https://crbug.com/471990 - () https://crbug.com/471990 -

Information

Published : 2015-07-23 00:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1289

Mitre link : CVE-2015-1289

CVE.ORG link : CVE-2015-1289


JSON object : View

Products Affected

google

  • chrome

opensuse

  • opensuse

redhat

  • enterprise_linux_workstation_supplementary
  • enterprise_linux_server_supplementary
  • enterprise_linux_desktop_supplementary
  • enterprise_linux_server_supplementary_eus

debian

  • debian_linux