Executive Summary

Informations
Name CVE-2015-2713 First vendor Publication 2015-05-14
Vendor Cve Last vendor Modification 2023-09-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the SetBreaks function in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a document containing crafted text in conjunction with a Cascading Style Sheets (CSS) token sequence containing properties related to vertical text.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2713

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 393
Application 13
Application 278
Application 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0978-1.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0960-1.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-375.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-374.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3264.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2603-1.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150518_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2602-1.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_0.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9b43004f5fd4807b1d7dbf66455b244.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3260.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74611
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-51.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1153478
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thu...
DEBIAN http://www.debian.org/security/2015/dsa-3260
http://www.debian.org/security/2015/dsa-3264
GENTOO https://security.gentoo.org/glsa/201605-06
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0988.html
http://rhn.redhat.com/errata/RHSA-2015-1012.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html
UBUNTU http://www.ubuntu.com/usn/USN-2602-1
http://www.ubuntu.com/usn/USN-2603-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
Date Informations
2024-02-10 01:28:58
  • Multiple Updates
2024-02-02 01:31:31
  • Multiple Updates
2024-02-01 12:09:16
  • Multiple Updates
2023-09-13 17:27:55
  • Multiple Updates
2023-09-13 09:27:48
  • Multiple Updates
2023-09-05 12:29:57
  • Multiple Updates
2023-09-05 01:09:07
  • Multiple Updates
2023-09-02 12:29:54
  • Multiple Updates
2023-09-02 01:09:17
  • Multiple Updates
2023-08-12 12:32:39
  • Multiple Updates
2023-08-12 01:08:45
  • Multiple Updates
2023-08-11 12:27:59
  • Multiple Updates
2023-08-11 01:09:00
  • Multiple Updates
2023-08-06 12:27:11
  • Multiple Updates
2023-08-06 01:08:44
  • Multiple Updates
2023-08-04 12:27:16
  • Multiple Updates
2023-08-04 01:08:48
  • Multiple Updates
2023-07-14 12:27:16
  • Multiple Updates
2023-07-14 01:08:46
  • Multiple Updates
2023-04-01 01:22:59
  • Multiple Updates
2023-03-29 01:29:01
  • Multiple Updates
2023-03-28 12:09:06
  • Multiple Updates
2022-10-11 12:24:33
  • Multiple Updates
2022-10-11 01:08:54
  • Multiple Updates
2021-07-10 12:16:40
  • Multiple Updates
2021-05-04 12:39:03
  • Multiple Updates
2021-04-22 01:47:50
  • Multiple Updates
2020-10-14 01:12:49
  • Multiple Updates
2020-10-03 01:12:56
  • Multiple Updates
2020-05-29 01:11:48
  • Multiple Updates
2020-05-23 01:55:21
  • Multiple Updates
2020-05-23 00:44:50
  • Multiple Updates
2019-06-25 12:07:04
  • Multiple Updates
2019-02-09 12:04:02
  • Multiple Updates
2019-01-31 12:03:10
  • Multiple Updates
2019-01-30 12:06:50
  • Multiple Updates
2018-12-04 12:06:34
  • Multiple Updates
2018-10-31 00:20:47
  • Multiple Updates
2018-07-31 12:03:02
  • Multiple Updates
2018-06-28 12:01:28
  • Multiple Updates
2018-01-26 12:06:16
  • Multiple Updates
2018-01-18 12:06:46
  • Multiple Updates
2017-11-22 12:06:45
  • Multiple Updates
2017-01-03 09:23:15
  • Multiple Updates
2016-12-31 09:24:28
  • Multiple Updates
2016-12-24 09:24:11
  • Multiple Updates
2016-12-01 09:23:44
  • Multiple Updates
2016-10-04 09:24:06
  • Multiple Updates
2016-06-30 21:41:08
  • Multiple Updates
2016-06-29 00:54:51
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-04-27 02:16:12
  • Multiple Updates
2015-12-05 13:27:06
  • Multiple Updates
2015-08-04 17:26:16
  • Multiple Updates
2015-07-31 05:26:56
  • Multiple Updates
2015-07-28 21:25:15
  • Multiple Updates
2015-06-12 05:27:33
  • Multiple Updates
2015-06-04 09:28:04
  • Multiple Updates
2015-06-03 13:30:15
  • Multiple Updates
2015-05-29 13:27:53
  • Multiple Updates
2015-05-27 13:26:54
  • Multiple Updates
2015-05-21 13:32:17
  • Multiple Updates
2015-05-21 00:28:41
  • Multiple Updates
2015-05-20 13:29:07
  • Multiple Updates
2015-05-19 21:30:26
  • Multiple Updates
2015-05-15 13:29:05
  • Multiple Updates
2015-05-14 21:29:43
  • Multiple Updates
2015-05-14 17:26:43
  • First insertion