Vulnerability Name:

CVE-2015-1242 (CCN-102381)

Assigned:2015-04-14
Published:2015-04-14
Updated:2017-01-03
Summary:The ReduceTransitionElementsKind function in hydrogen-check-elimination.cc in Google V8 before 4.2.77.8, as used in Google Chrome before 42.0.2311.90, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that leverages "type confusion" in the check-elimination optimization.
<a href="https://cwe.mitre.org/data/definitions/843.html">CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')</a>
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2015-1242

Source: CCN
Type: Google Chrome Releases Web site
Stable Channel Update

Source: CONFIRM
Type: Vendor Advisory
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2015:0748

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2015:1887

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0816

Source: UBUNTU
Type: UNKNOWN
USN-2570-1

Source: DEBIAN
Type: UNKNOWN
DSA-3238

Source: SECTRACK
Type: UNKNOWN
1032209

Source: CONFIRM
Type: UNKNOWN
https://code.google.com/p/chromium/issues/detail?id=460917

Source: CONFIRM
Type: UNKNOWN
https://codereview.chromium.org/1000893003

Source: CONFIRM
Type: UNKNOWN
https://codereview.chromium.org/1019033004

Source: XF
Type: UNKNOWN
google-chrome-cve20151242-code-exec(102381)

Source: GENTOO
Type: UNKNOWN
GLSA-201506-04

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2015-1242

Vulnerable Configuration:Configuration 1:
  • cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:google:v8:*:*:*:*:*:*:*:* (Version <= 4.2.77.7)

  • Configuration 3:
  • cpe:/a:google:chrome:*:*:*:*:*:*:*:* (Version <= 42.0.2311.60)

  • Configuration 4:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20151242
    V
    CVE-2015-1242
    2022-06-30
    oval:org.opensuse.security:def:112065
    P
    chromedriver-55.0.2883.75-3.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105614
    P
    chromedriver-55.0.2883.75-3.1 on GA media (Moderate)
    2021-10-01
    oval:org.cisecurity:def:143
    P
    DSA-3238-1 -- chromium-browser -- security update
    2016-02-08
    oval:com.ubuntu.precise:def:20151242000
    V
    CVE-2015-1242 on Ubuntu 12.04 LTS (precise) - medium.
    2015-04-19
    oval:com.ubuntu.trusty:def:20151242000
    V
    CVE-2015-1242 on Ubuntu 14.04 LTS (trusty) - medium.
    2015-04-19
    oval:com.redhat.rhsa:def:20150816
    P
    RHSA-2015:0816: chromium-browser security update (Important)
    2015-04-16
    BACK
    canonical ubuntu linux 14.04
    canonical ubuntu linux 14.10
    canonical ubuntu linux 15.04
    google v8 *
    google chrome *
    debian debian linux 8.0