// For flags

CVE-2015-1217

chromium-browser: Type confusion in v8 bindings

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The V8LazyEventListener::prepareListenerObject function in bindings/core/v8/V8LazyEventListener.cpp in the V8 bindings in Blink, as used in Google Chrome before 41.0.2272.76, does not properly compile listeners, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion."

La función V8LazyEventListener::prepareListenerObject en bindings/core/v8/V8LazyEventListener.cpp en los enlaces V8 en Blink, utilizado en Google Chrome anterior a 41.0.2272.76, no compila correctamente los oyentes, lo que permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores que aprovechan una 'confusión de tipos.'

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-01-21 CVE Reserved
  • 2015-03-05 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-17: DEPRECATED: Code
  • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Google
Search vendor "Google"
Chrome
Search vendor "Google" for product "Chrome"
<= 40.0.2214.115
Search vendor "Google" for product "Chrome" and version " <= 40.0.2214.115"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Desktop Supplementary
Search vendor "Redhat" for product "Enterprise Linux Desktop Supplementary"
6.0
Search vendor "Redhat" for product "Enterprise Linux Desktop Supplementary" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Supplementary
Search vendor "Redhat" for product "Enterprise Linux Server Supplementary"
6.0
Search vendor "Redhat" for product "Enterprise Linux Server Supplementary" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Supplementary Eus
Search vendor "Redhat" for product "Enterprise Linux Server Supplementary Eus"
6.6.z
Search vendor "Redhat" for product "Enterprise Linux Server Supplementary Eus" and version "6.6.z"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Workstation Supplementary
Search vendor "Redhat" for product "Enterprise Linux Workstation Supplementary"
6.0
Search vendor "Redhat" for product "Enterprise Linux Workstation Supplementary" and version "6.0"
-
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
14.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04"
lts
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
14.10
Search vendor "Canonical" for product "Ubuntu Linux" and version "14.10"
-
Affected