CVE-2015-1303
chromium-browser: Cross-origin bypass in DOM
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
bindings/core/v8/V8DOMWrapper.h in Blink, as used in Google Chrome before 45.0.2454.101, does not perform a rethrow action to propagate information about a cross-context exception, which allows remote attackers to bypass the Same Origin Policy via a crafted HTML document containing an IFRAME element.
bindings/core/v8/V8DOMWrapper.h en Blink, tal como se utiliza en Google Chrome en versiones anteriores a 45.0.2454.101, no realiza una acción de volver a lanzar para propagar información sobre una excepción cross-context, lo que permite a atacantes remotos eludir la Same Origin Policy a través de un documento HTML manipulado que contiene un elemento IFRAME .
Chromium is an open-source web browser, powered by WebKit. Two flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to bypass cross origin restrictions, and access or modify data from an unrelated web site. All Chromium users should upgrade to these updated packages, which contain Chromium version 45.0.2454.101, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2015-01-21 CVE Reserved
- 2015-09-30 CVE Published
- 2024-08-06 CVE Updated
- 2025-04-12 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-20: Improper Input Validation
- CWE-284: Improper Access Control
CAPEC
References (13)
URL | Tag | Source |
---|---|---|
http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html | X_refsource_confirm | |
http://www.securityfocus.com/bid/76844 | Vdb Entry | |
http://www.securitytracker.com/id/1033683 | Vdb Entry | |
https://code.google.com/p/chromium/issues/detail?id=530301 | X_refsource_confirm | |
https://codereview.chromium.org/1339023002 | X_refsource_confirm |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00008.html | 2023-11-07 | |
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00002.html | 2023-11-07 | |
http://rhn.redhat.com/errata/RHSA-2015-1841.html | 2023-11-07 | |
http://www.debian.org/security/2015/dsa-3376 | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2757-1 | 2023-11-07 | |
https://security.gentoo.org/glsa/201603-09 | 2023-11-07 | |
https://access.redhat.com/security/cve/CVE-2015-1303 | 2015-09-29 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1266409 | 2015-09-29 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Google Search vendor "Google" | Chrome Search vendor "Google" for product "Chrome" | <= 45.0.2454.93 Search vendor "Google" for product "Chrome" and version " <= 45.0.2454.93" | - |
Affected
|