Vulnerability Details : CVE-2015-1233
Google Chrome before 41.0.2272.118 does not properly handle the interaction of IPC, the Gamepad API, and Google V8, which allows remote attackers to execute arbitrary code via unspecified vectors.
Vulnerability category: Execute code
Products affected by CVE-2015-1233
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*When used together with: Linux » Linux Kernel
Exploit prediction scoring system (EPSS) score for CVE-2015-1233
6.31%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-1233
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2015-1233
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-1233
-
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update.html
Chrome Releases: Stable Channel UpdateVendor Advisory
-
http://www.securityfocus.com/bid/73484
Google Chrome CVE-2015-1233 Multiple Unspecified Remote Code Execution Vulnerabilities
-
http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html
openSUSE-SU-2015:1887-1: moderate: Security update for chromium
-
https://code.google.com/p/chromium/issues/detail?id=469058
Inloggen - Google Accounts
-
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00004.html
[security-announce] openSUSE-SU-2015:0682-1: important: Security update
-
http://rhn.redhat.com/errata/RHSA-2015-0778.html
RHSA-2015:0778 - Security Advisory - Red Hat Customer Portal
-
http://www.securitytracker.com/id/1032012
Google Chrome Bugs Let Remote Users Execute Arbitrary Code - SecurityTracker
-
https://security.gentoo.org/glsa/201506-04
Chromium: Multiple vulnerabilities (GLSA 201506-04) — Gentoo security
-
http://www.ubuntu.com/usn/USN-2556-1
USN-2556-1: Oxide vulnerabilities | Ubuntu security notices
Jump to