7.5
HIGH
CVE-2015-2716
Mozilla Firefox XML Parser Buffer Overflow Vulnerability
Description

Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data, a related issue to CVE-2015-1283.

INFO

Published Date :

May 14, 2015, 10:59 a.m.

Last Modified :

Sept. 12, 2023, 2:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-2716 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2716 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_linux_enterprise_software_development_kit
1 Opensuse opensuse
1 Oracle solaris

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2716 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2716 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 31, 2021

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10365 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2603-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2602-1 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/74611 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3264 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3260 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1012.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0988.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201605-06 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1140537 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1140537 Issue Tracking
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • CVE Translated by [email protected]

    Feb. 17, 2016

    Action Type Old Value New Value
    Removed Translation Desbordamiento de buffer en el analizador sintáctico de XML en Mozilla Firefox anterior a 38.0, Firefox ESR 31.x anterior a 31.7, y Thunderbird anterior a 31.7 permite a atacantes remotos ejecutar código arbitrario mediante la provisión de una cantidad grande de datos XML comprimidos.
    Added Translation Desbordamiento de buffer en el analizador XML en Mozilla Firefox en versiones anteriores a 38.0, Firefox ESR 31.x en versiones anteriores a 31.7 y Thunderbird en versiones anteriores a 31.7 permite a atacantes remotos ejecutar código arbitrario proporcionando una gran cantidad de datos XML comprimidos, un problema relacionado con CVE-2015-1283.
  • Modified Analysis by [email protected]

    Oct. 22, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 03, 2015

    Action Type Old Value New Value
    Changed Description Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data. Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data, a related issue to CVE-2015-1283.
  • Modified Analysis by [email protected]

    Aug. 06, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 24, 2015

    Action Type Old Value New Value
    Added Reference https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html
  • Modified Analysis by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-54.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-54.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.37 }} 1.77%

score

0.93797

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability