Google Chrome 45 DOM access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$5k-$25k0.00

A vulnerability was found in Google Chrome 45 (Web Browser). It has been classified as critical. This affects an unknown code block of the component DOM Handler. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on integrity.

The weakness was presented 09/01/2015 as confirmed release notes (Blog). It is possible to read the advisory at googlechromereleases.blogspot.com. This vulnerability is uniquely identified as CVE-2015-1291 since 01/21/2015. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 85770 (Debian DSA-3351-1 : chromium-browser - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 168329 (OpenSuSE Security Update for Qt 5 (openSUSE-SU-2015:2368-1)).

Upgrading to version 45.0.2454.85 eliminates this vulnerability. The upgrade is hosted for download at chrome.google.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (105999) and Tenable (85770). See 76785, 77524, 77525 and 77526 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85770
Nessus Name: Debian DSA-3351-1 : chromium-browser - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703351
OpenVAS Name: Debian Security Advisory DSA 3351-1 (chromium-browser - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Chrome 45.0.2454.85

Timelineinfo

01/21/2015 🔍
09/01/2015 +223 days 🔍
09/01/2015 +0 days 🔍
09/01/2015 +0 days 🔍
09/02/2015 +1 days 🔍
09/02/2015 +0 days 🔍
09/03/2015 +1 days 🔍
06/13/2022 +2475 days 🔍

Sourcesinfo

Vendor: google.com
Product: google.com

Advisory: RHSA-2015:1712
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-1291 (🔍)
OVAL: 🔍

X-Force: 105999 - Google Chrome DOM security bypass
SecurityTracker: 1033472
Vulnerability Center: 52391 - Google Chrome <45.0.2454.85 Remote Cross Origin Bypass Vulnerability in DOM, Medium

See also: 🔍

Entryinfo

Created: 09/02/2015 11:02
Updated: 06/13/2022 21:59
Changes: 09/02/2015 11:02 (72), 11/20/2017 12:18 (2), 06/13/2022 21:50 (5), 06/13/2022 21:59 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!