Executive Summary

Informations
Name CVE-2015-2731 First vendor Publication 2015-07-05
Vendor Cve Last vendor Modification 2016-12-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the CSPService::ShouldLoad function in the microtask implementation in Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 allows remote attackers to execute arbitrary code by leveraging client-side JavaScript that triggers removal of a DOM object on the basis of a Content Policy.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2731

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 397
Application 15
Application 298
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1455.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1455.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1455.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150720_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-495.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_44d9daee940c417986bb6e3ffd617869.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2656-2.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-480.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2656-1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_1_esr.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_39_0.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_38_1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_38_1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_39_0.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1207.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_1_esr.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150703_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1207.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1207.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3300.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75541
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-63.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1149891
DEBIAN http://www.debian.org/security/2015/dsa-3300
GENTOO https://security.gentoo.org/glsa/201512-10
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1207.html
http://rhn.redhat.com/errata/RHSA-2015-1455.html
SECTRACK http://www.securitytracker.com/id/1032783
http://www.securitytracker.com/id/1032784
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html
UBUNTU http://www.ubuntu.com/usn/USN-2656-1
http://www.ubuntu.com/usn/USN-2656-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
Date Informations
2024-02-10 01:29:00
  • Multiple Updates
2024-02-02 01:31:33
  • Multiple Updates
2024-02-01 12:09:16
  • Multiple Updates
2023-09-05 12:29:58
  • Multiple Updates
2023-09-05 01:09:07
  • Multiple Updates
2023-09-02 12:29:55
  • Multiple Updates
2023-09-02 01:09:18
  • Multiple Updates
2023-08-12 12:32:40
  • Multiple Updates
2023-08-12 01:08:46
  • Multiple Updates
2023-08-11 12:28:00
  • Multiple Updates
2023-08-11 01:09:01
  • Multiple Updates
2023-08-06 12:27:12
  • Multiple Updates
2023-08-06 01:08:45
  • Multiple Updates
2023-08-04 12:27:18
  • Multiple Updates
2023-08-04 01:08:49
  • Multiple Updates
2023-07-14 12:27:18
  • Multiple Updates
2023-07-14 01:08:47
  • Multiple Updates
2023-04-01 01:23:00
  • Multiple Updates
2023-03-29 01:29:02
  • Multiple Updates
2023-03-28 12:09:07
  • Multiple Updates
2022-10-11 12:24:34
  • Multiple Updates
2022-10-11 01:08:55
  • Multiple Updates
2021-05-04 12:39:05
  • Multiple Updates
2021-04-22 01:47:53
  • Multiple Updates
2020-10-14 01:12:50
  • Multiple Updates
2020-10-03 01:12:57
  • Multiple Updates
2020-05-29 01:11:48
  • Multiple Updates
2020-05-23 01:55:22
  • Multiple Updates
2020-05-23 00:44:51
  • Multiple Updates
2019-06-25 12:07:04
  • Multiple Updates
2019-02-09 12:04:02
  • Multiple Updates
2019-01-31 12:03:11
  • Multiple Updates
2019-01-30 12:06:50
  • Multiple Updates
2018-12-04 12:06:34
  • Multiple Updates
2018-07-31 12:03:02
  • Multiple Updates
2018-06-28 12:01:28
  • Multiple Updates
2018-01-18 12:06:47
  • Multiple Updates
2017-11-22 12:06:45
  • Multiple Updates
2016-12-28 09:22:05
  • Multiple Updates
2016-12-24 09:24:11
  • Multiple Updates
2016-12-07 21:24:35
  • Multiple Updates
2016-11-29 00:25:08
  • Multiple Updates
2016-10-21 21:25:18
  • Multiple Updates
2016-10-18 12:04:27
  • Multiple Updates
2016-10-04 09:24:07
  • Multiple Updates
2016-06-30 21:41:10
  • Multiple Updates
2016-06-29 00:55:00
  • Multiple Updates
2016-04-27 02:16:23
  • Multiple Updates
2016-01-05 13:25:57
  • Multiple Updates
2015-12-05 13:27:08
  • Multiple Updates
2015-07-24 13:29:45
  • Multiple Updates
2015-07-18 13:29:04
  • Multiple Updates
2015-07-16 09:30:19
  • Multiple Updates
2015-07-08 21:27:32
  • Multiple Updates
2015-07-08 13:28:35
  • Multiple Updates
2015-07-06 09:26:24
  • First insertion