6.8
MEDIUM
CVE-2015-1282
Google Chrome PDFium USE-AFTER-FREE Denial of Service
Description

Multiple use-after-free vulnerabilities in fpdfsdk/src/javascript/Document.cpp in PDFium, as used in Google Chrome before 44.0.2403.89, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document, related to the (1) Document::delay and (2) Document::DoFieldDelay functions.

INFO

Published Date :

July 23, 2015, 12:59 a.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-1282 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1282 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server_supplementary
2 Redhat enterprise_linux_desktop_supplementary
3 Redhat enterprise_linux_server_supplementary_eus
4 Redhat enterprise_linux_workstation_supplementary
1 Debian debian_linux
1 Google chrome
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1282 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1282 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://pdfium.googlesource.com/pdfium/+/4ff7a4246c81a71b4f878e959b3ca304cd76ec8a [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-1499.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1033031 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=487928 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201603-09 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/75973 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2015/dsa-3315 [No types assigned]
    Removed Reference Google Inc. https://pdfium.googlesource.com/pdfium/+/4ff7a4246c81a71b4f878e959b3ca304cd76ec8a
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=487928
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-1499.html
    Removed Reference Google Inc. http://www.debian.org/security/2015/dsa-3315
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/75973
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201603-09
    Removed Reference Google Inc. http://www.securitytracker.com/id/1033031
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033031 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75973 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:43.0.2357.134:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:43.0.2357.134:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Translated by [email protected]

    Sep. 04, 2015

    Action Type Old Value New Value
    Removed Translation Múltiples vulnerabilidad de uso después de liberación de memoria en fpdfsdk/src/javascript/Document.cpp en PDFium implementada en Google Chrome en versiones anteriores a la 44.0.2403.89, permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de un documento PDF manipulado, relacionado con las funciones (1) Document::delay y (2) Document::DoFieldDelay.
    Added Translation Múltiples vulnerabilidades de uso después de liberación de memoria en fpdfsdk/src/javascript/Document.cpp en PDFium implementada en Google Chrome en versiones anteriores a la 44.0.2403.89, permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de un documento PDF manipulado, relacionado con las funciones (1) Document::delay y (2) Document::DoFieldDelay.
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1499.html
    Added Reference http://www.debian.org/security/2015/dsa-3315
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
  • Modified Analysis by [email protected]

    Jul. 23, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:43.0.2357.134:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html No Types Assigned http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html Advisory, Patch
    Added CWE NVD-CWE-Other
  • CVE Translated by [email protected]

    Jul. 23, 2015

    Action Type Old Value New Value
    Removed Translation M&uacute;ltiples vulnerabilidades de uso despu&eacute;s de liberaci&oacute;n en fpdfsdk/src/javascript/Document.cpp en PDFium implementada en Google Chrome en versiones anteriores a la 44.0.2403.89 permite a atacantes remotos causar una denegaci&oacute;n de servicio o posiblemente tener otro impacto no especificado a trav&eacute;s de un documento PDF manipulado, relacionado con las funciones (1) Document::delay y (2) Document::DoFieldDelay.
    Added Translation M&uacute;ltiples vulnerabilidad de uso despu&eacute;s de liberaci&oacute;n de memoria en fpdfsdk/src/javascript/Document.cpp en PDFium implementada en Google Chrome en versiones anteriores a la 44.0.2403.89, permite a atacantes remotos causar una denegaci&oacute;n de servicio o posiblemente tener otro impacto no especificado a trav&eacute;s de un documento PDF manipulado, relacionado con las funciones (1) Document::delay y (2) Document::DoFieldDelay.
  • Initial Analysis by [email protected]

    Jul. 23, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1282 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1282 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.38 }} 0.57%

score

0.88661

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability