7.5
CWE
416
Advisory Published
CVE Published
Updated

CVE-2015-1277: Use After Free

First published: Wed Jul 22 2015(Updated: )

Use-after-free vulnerability in the accessibility implementation in Google Chrome before 44.0.2403.89 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging lack of certain validity checks for accessibility-tree data structures.

Credit: chrome-cve-admin@google.com cve-coordination@google.com

Affected SoftwareAffected VersionHow to fix
debian/chromium-browser
ubuntu/chromium-browser<44.0.2403.89-0ubuntu0.14.04.1.1095
44.0.2403.89-0ubuntu0.14.04.1.1095
ubuntu/chromium-browser<44.0.2403.89
44.0.2403.89
ubuntu/chromium-browser<44.0.2403.89-0ubuntu0.15.04.1.1177
44.0.2403.89-0ubuntu0.15.04.1.1177
ubuntu/chromium-browser<44.0.2403.89-0ubuntu1.1195
44.0.2403.89-0ubuntu1.1195
ubuntu/oxide-qt<1.8.4-0ubuntu0.14.04.1
1.8.4-0ubuntu0.14.04.1
ubuntu/oxide-qt<1.8.4
1.8.4
ubuntu/oxide-qt<1.8.4-0ubuntu0.15.04.1
1.8.4-0ubuntu0.15.04.1
ubuntu/oxide-qt<1.8.4-0ubuntu1
1.8.4-0ubuntu1
Google Chrome<=43.0.2357.134
Debian Debian Linux=8.0
Redhat Enterprise Linux Desktop Supplementary=6.0
Redhat Enterprise Linux Server Supplementary=6.0
Redhat Enterprise Linux Server Supplementary Eus=6.7z
Redhat Enterprise Linux Workstation Supplementary=6.0
openSUSE openSUSE=13.1
openSUSE openSUSE=13.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2015-1277?

    CVE-2015-1277 is a use-after-free vulnerability in the accessibility implementation in Google Chrome before version 44.0.2403.89.

  • How does CVE-2015-1277 impact users?

    CVE-2015-1277 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging lack of certain validity checks for accessibility-tree data structures.

  • Which software versions are affected by CVE-2015-1277?

    Google Chrome versions before 44.0.2403.89, Debian Linux 8.0, Redhat Enterprise Linux versions 6.0 and 6.7z, OpenSUSE versions 13.1 and 13.2, Chromium browser on Ubuntu Trusty, Vivid, and Wily, and Oxide-qt on Ubuntu Trusty, Vivid, and Wily.

  • What is the severity of CVE-2015-1277?

    CVE-2015-1277 has a severity rating of 7.5 (high).

  • Are there any remedies available for CVE-2015-1277?

    Remedies are available in the form of updated versions for Google Chrome, Chromium browser, and Oxide-qt on affected platforms.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203