6.8
MEDIUM
CVE-2015-1283
Google Expat XML Heap Buffer Overflow
Description

Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716.

INFO

Published Date :

July 23, 2015, 12:59 a.m.

Last Modified :

Nov. 21, 2024, 2:25 a.m.

Source :

chrome-cve-admin@google.com

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-1283 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse linux_enterprise_debuginfo
5 Suse studio_onsite
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Google chrome
1 Python python
1 Oracle solaris
1 Libexpat_project libexpat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1283.

URL Resource
http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
http://rhn.redhat.com/errata/RHSA-2015-1499.html
http://www.debian.org/security/2015/dsa-3315
http://www.debian.org/security/2015/dsa-3318
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/75973
http://www.securitytracker.com/id/1033031
http://www.ubuntu.com/usn/USN-2726-1
https://code.google.com/p/chromium/issues/detail?id=492052
https://codereview.chromium.org/1224303003
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://security.gentoo.org/glsa/201603-09
https://security.gentoo.org/glsa/201701-21
https://source.android.com/security/bulletin/2016-11-01.html
https://www.tenable.com/security/tns-2016-20
http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
http://rhn.redhat.com/errata/RHSA-2015-1499.html
http://www.debian.org/security/2015/dsa-3315
http://www.debian.org/security/2015/dsa-3318
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/75973
http://www.securitytracker.com/id/1033031
http://www.ubuntu.com/usn/USN-2726-1
https://code.google.com/p/chromium/issues/detail?id=492052
https://codereview.chromium.org/1224303003
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://security.gentoo.org/glsa/201603-09
https://security.gentoo.org/glsa/201701-21
https://source.android.com/security/bulletin/2016-11-01.html
https://www.tenable.com/security/tns-2016-20

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1283 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1283 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1499.html
    Added Reference http://www.debian.org/security/2015/dsa-3315
    Added Reference http://www.debian.org/security/2015/dsa-3318
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
    Added Reference http://www.securityfocus.com/bid/75973
    Added Reference http://www.securitytracker.com/id/1033031
    Added Reference http://www.ubuntu.com/usn/USN-2726-1
    Added Reference https://code.google.com/p/chromium/issues/detail?id=492052
    Added Reference https://codereview.chromium.org/1224303003
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10365
    Added Reference https://security.gentoo.org/glsa/201603-09
    Added Reference https://security.gentoo.org/glsa/201701-21
    Added Reference https://source.android.com/security/bulletin/2016-11-01.html
    Added Reference https://www.tenable.com/security/tns-2016-20
  • CVE Modified by chrome-cve-admin@google.com

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by chrome-cve-admin@google.com

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://www.tenable.com/security/tns-2016-20 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-1499.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=492052 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1033031 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2015/dsa-3318 [No types assigned]
    Added Reference Chrome http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201701-21 [No types assigned]
    Added Reference Chrome https://source.android.com/security/bulletin/2016-11-01.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201603-09 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/1224303003 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/75973 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2726-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2015/dsa-3315 [No types assigned]
    Added Reference Chrome https://kc.mcafee.com/corporate/index?page=content&id=SB10365 [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=492052
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
    Removed Reference Google Inc. https://codereview.chromium.org/1224303003
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-1499.html
    Removed Reference Google Inc. http://www.debian.org/security/2015/dsa-3315
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
    Removed Reference Google Inc. http://www.debian.org/security/2015/dsa-3318
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
    Removed Reference Google Inc. http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/75973
    Removed Reference Google Inc. https://source.android.com/security/bulletin/2016-11-01.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201603-09
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2726-1
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201701-21
    Removed Reference Google Inc. http://www.securitytracker.com/id/1033031
    Removed Reference Google Inc. https://www.tenable.com/security/tns-2016-20
    Removed Reference Google Inc. https://kc.mcafee.com/corporate/index?page=content&id=SB10365
  • CVE Source Update by chrome-cve-admin@google.com

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • Modified Analysis by nvd@nist.gov

    Jul. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1499.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1499.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3315 No Types Assigned http://www.debian.org/security/2015/dsa-3315 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3318 No Types Assigned http://www.debian.org/security/2015/dsa-3318 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/75973 No Types Assigned http://www.securityfocus.com/bid/75973 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1033031 No Types Assigned http://www.securitytracker.com/id/1033031 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2726-1 No Types Assigned http://www.ubuntu.com/usn/USN-2726-1 Third Party Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=492052 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=492052 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://codereview.chromium.org/1224303003 No Types Assigned https://codereview.chromium.org/1224303003 Patch, Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10365 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10365 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201603-09 No Types Assigned https://security.gentoo.org/glsa/201603-09 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201701-21 No Types Assigned https://security.gentoo.org/glsa/201701-21 Third Party Advisory
    Changed Reference Type https://source.android.com/security/bulletin/2016-11-01.html No Types Assigned https://source.android.com/security/bulletin/2016-11-01.html Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-20 No Types Assigned https://www.tenable.com/security/tns-2016-20 Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.12 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.7 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (excluding) 3.4.5 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.5.0 up to (excluding) 3.5.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
  • CVE Modified by cve-coordination@google.com

    Jul. 31, 2021

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10365 [No Types Assigned]
  • CPE Deprecation Remap by nvd@nist.gov

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:* versions from (including) 2.1.0 OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions from (including) 2.1.0
  • CVE Modified by cve-coordination@google.com

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-20 [No Types Assigned]
  • CVE Modified by cve-coordination@google.com

    Sep. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033031 [No Types Assigned]
  • CVE Modified by cve-coordination@google.com

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-21 [No Types Assigned]
  • CVE Modified by cve-coordination@google.com

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2726-1 [No Types Assigned]
  • CVE Modified by cve-coordination@google.com

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-09 [No Types Assigned]
  • CVE Modified by cve-coordination@google.com

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html [No Types Assigned]
  • CVE Modified by cve-coordination@google.com

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75973 [No Types Assigned]
    Added Reference https://source.android.com/security/bulletin/2016-11-01.html [No Types Assigned]
  • CVE Modified by cve-coordination@google.com

    Sep. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
  • CVE Modified by cve-coordination@google.com

    Jun. 15, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
  • CVE Modified by cve-coordination@google.com

    Jun. 11, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
  • Modified Analysis by nvd@nist.gov

    Mar. 16, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:43.0.2357.134:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:43.0.2357.134:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:libexpat:expat:2.1.0:*:*:*:*:*:*:* (and previous)
  • CVE Modified by cve-coordination@google.com

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1499.html
    Added Reference http://www.debian.org/security/2015/dsa-3315
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
    Added Reference http://www.debian.org/security/2015/dsa-3318
  • Modified Analysis by nvd@nist.gov

    Jul. 23, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:43.0.2357.134:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html No Types Assigned http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html Advisory, Patch
    Added CWE CWE-189
  • CVE Translated by nvd@nist.gov

    Jul. 23, 2015

    Action Type Old Value New Value
    Removed Translation Múltiples vulnerabilidades de desbordamiento de entero en la función XML_GetBuffer en Expat hasta la versión 2.1.0 implementada en Chrome en versiones anteriores a la 44.0.2403.89 y otros productos permite a atacantes remotos causar una denegación de servicio mediante un desbordamiento de buffer basado en memoria dinámica o posiblemente tener otro impacto no especificado a través de datos XML manipulados, un tema relacionado con CVE-2015-2716.
    Added Translation Múltiples vulnerabilidades de desbordamiento de entero en la función XML_GetBuffer en Expat hasta la versión 2.1.0 implementada en Chrome en versiones anteriores a la 44.0.2403.89 y otros productos permite a atacantes remotos causar una denegación de servicio mediante un desbordamiento de buffer basado en memoria dinámica o, posiblemente tener otro impacto no especificado a través de datos XML manipulados, un tema relacionado con CVE-2015-2716.
  • Initial Analysis by nvd@nist.gov

    Jul. 23, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1283 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1283 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.23 }} 2.00%

score

0.90143

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability