CVE-2015-1216
chromium-browser: Use-after-free in v8 bindings
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Use-after-free vulnerability in the V8Window::namedPropertyGetterCustom function in bindings/core/v8/custom/V8WindowCustom.cpp in the V8 bindings in Blink, as used in Google Chrome before 41.0.2272.76, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a frame detachment.
Vulnerabilidad de uso después de liberación en la función V8Window::namedPropertyGetterCustom en bindings/core/v8/custom/V8WindowCustom.cpp en los enlaces V8 en Blink, utilizado en Google Chrome anterior a 41.0.2272.76, permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores que provocan un desprendimiento de trama.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2015-01-21 CVE Reserved
- 2015-03-05 CVE Published
- 2024-08-06 CVE Updated
- 2024-09-02 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-416: Use After Free
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html | X_refsource_confirm | |
http://www.securityfocus.com/bid/72901 | Vdb Entry | |
https://code.google.com/p/chromium/issues/detail?id=454954 | X_refsource_confirm | |
https://src.chromium.org/viewvc/blink?revision=189574&view=revision | X_refsource_confirm |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2015-0627.html | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2521-1 | 2023-11-07 | |
https://security.gentoo.org/glsa/201503-12 | 2023-11-07 | |
https://access.redhat.com/security/cve/CVE-2015-1216 | 2015-03-05 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1198522 | 2015-03-05 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Google Search vendor "Google" | Chrome Search vendor "Google" for product "Chrome" | <= 40.0.2214.115 Search vendor "Google" for product "Chrome" and version " <= 40.0.2214.115" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.10 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.10" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Desktop Supplementary Search vendor "Redhat" for product "Enterprise Linux Desktop Supplementary" | 6.0 Search vendor "Redhat" for product "Enterprise Linux Desktop Supplementary" and version "6.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Supplementary Search vendor "Redhat" for product "Enterprise Linux Server Supplementary" | 6.0 Search vendor "Redhat" for product "Enterprise Linux Server Supplementary" and version "6.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Supplementary Eus Search vendor "Redhat" for product "Enterprise Linux Server Supplementary Eus" | 6.6.z Search vendor "Redhat" for product "Enterprise Linux Server Supplementary Eus" and version "6.6.z" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Workstation Supplementary Search vendor "Redhat" for product "Enterprise Linux Workstation Supplementary" | 6.0 Search vendor "Redhat" for product "Enterprise Linux Workstation Supplementary" and version "6.0" | - |
Affected
|