4.3
MEDIUM
CVE-2015-1281
Google Chrome Blink ImageLoader Context Hijack Vulnerability
Description

core/loader/ImageLoader.cpp in Blink, as used in Google Chrome before 44.0.2403.89, does not properly determine the V8 context of a microtask, which allows remote attackers to bypass Content Security Policy (CSP) restrictions by providing an image from an unintended source.

INFO

Published Date :

July 23, 2015, 12:59 a.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-1281 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server_supplementary
2 Redhat enterprise_linux_desktop_supplementary
3 Redhat enterprise_linux_server_supplementary_eus
4 Redhat enterprise_linux_workstation_supplementary
1 Debian debian_linux
1 Google chrome
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1281 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1281 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-1499.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1033031 [No types assigned]
    Added Reference Chrome https://src.chromium.org/viewvc/blink?revision=196071&view=revision [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=487155 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201603-09 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/75973 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2015/dsa-3315 [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=487155
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
    Removed Reference Google Inc. https://src.chromium.org/viewvc/blink?revision=196071&view=revision
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-1499.html
    Removed Reference Google Inc. http://www.debian.org/security/2015/dsa-3315
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/75973
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201603-09
    Removed Reference Google Inc. http://www.securitytracker.com/id/1033031
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033031 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75973 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:43.0.2357.134:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:google:chrome:43.0.2357.134:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1499.html
    Added Reference http://www.debian.org/security/2015/dsa-3315
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
  • CVE Translated by [email protected]

    Jul. 23, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad en core/loader/ImageLoader.cpp en Blink implementado en Google Chrome en versiones anteriores a la 44.0.2403.89 no determina adecuadamente el contexto V8 de una micro tarea, lo cual permite a atacantes remotos evadir la restricción de la Política de Seguridad de Contenido proporcionando una imagen desde una fuente no deseada.
    Added Translation Vulnerabilidad en core/loader/ImageLoader.cpp en Blink implementado en Google Chrome en versiones anteriores a la 44.0.2403.89, no determina adecuadamente el contexto V8 de una micro tarea, lo cual permite a atacantes remotos eludir la restricción de la Política de Seguridad de Contenido, proporcionando una imagen desde una fuente no deseada.
  • Modified Analysis by [email protected]

    Jul. 23, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:43.0.2357.134:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html No Types Assigned http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html Advisory, Patch
    Added CWE CWE-254
  • Initial Analysis by [email protected]

    Jul. 23, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1281 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1281 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.65 }} 0.00%

score

0.76240

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability