CVE-2015-6763

Multiple unspecified vulnerabilities in Google Chrome before 46.0.2490.71 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:27

Type Values Removed Values Added
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1912.html - () http://rhn.redhat.com/errata/RHSA-2015-1912.html -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=529310 - () https://code.google.com/p/chromium/issues/detail?id=529310 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=522131 - () https://code.google.com/p/chromium/issues/detail?id=522131 -
References (MISC) http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html - () http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=528799 - () https://code.google.com/p/chromium/issues/detail?id=528799 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=529530 - () https://code.google.com/p/chromium/issues/detail?id=529530 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=512053 - () https://code.google.com/p/chromium/issues/detail?id=512053 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2770-1 - () http://www.ubuntu.com/usn/USN-2770-1 -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/38763/ - () https://www.exploit-db.com/exploits/38763/ -
References (DEBIAN) http://www.debian.org/security/2015/dsa-3376 - () http://www.debian.org/security/2015/dsa-3376 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=525763 - () https://code.google.com/p/chromium/issues/detail?id=525763 -
References (SECTRACK) http://www.securitytracker.com/id/1033816 - () http://www.securitytracker.com/id/1033816 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=516690 - () https://code.google.com/p/chromium/issues/detail?id=516690 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=528798 - () https://code.google.com/p/chromium/issues/detail?id=528798 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html - Patch, Vendor Advisory () http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html -
References (BID) http://www.securityfocus.com/bid/77071 - () http://www.securityfocus.com/bid/77071 -
References (GENTOO) https://security.gentoo.org/glsa/201603-09 - () https://security.gentoo.org/glsa/201603-09 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2770-2 - () http://www.ubuntu.com/usn/USN-2770-2 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=542517 - () https://code.google.com/p/chromium/issues/detail?id=542517 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=529520 - () https://code.google.com/p/chromium/issues/detail?id=529520 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=527423 - () https://code.google.com/p/chromium/issues/detail?id=527423 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=522128 - () https://code.google.com/p/chromium/issues/detail?id=522128 -

Information

Published : 2015-10-15 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6763

Mitre link : CVE-2015-6763

CVE.ORG link : CVE-2015-6763


JSON object : View

Products Affected

google

  • chrome