Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.90 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
References
Link Providers
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html cve-icon cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0816.html cve-icon cve-icon
http://ubuntu.com/usn/usn-2570-1 cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3238 cve-icon cve-icon
http://www.securitytracker.com/id/1032209 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=389595 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=400339 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=403665 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=424957 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=430533 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=436564 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=439992 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=442670 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=444198 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=445305 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=447889 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=448299 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=451058 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=451059 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=452794 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=456636 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=458776 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=458870 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=460939 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=462319 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=464594 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=465586 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=469082 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=469756 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=474254 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=476786 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-1249 cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-1249 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2015-04-19T10:00:00

Updated: 2024-08-06T04:40:17.003Z

Reserved: 2015-01-21T00:00:00

Link: CVE-2015-1249

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-04-19T10:59:12.240

Modified: 2023-11-07T02:24:23.860

Link: CVE-2015-1249

cve-icon Redhat

Severity : Important

Publid Date: 2015-04-14T00:00:00Z

Links: CVE-2015-1249 - Bugzilla