Executive Summary

Informations
Name CVE-2015-7175 First vendor Publication 2015-09-24
Vendor Cve Last vendor Modification 2016-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XULContentSinkImpl::AddText function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7175

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 415
Application 7

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-24 IAVM : 2015-A-0223 - Multiple Security Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0061473

Nessus® Vulnerability Scanner

Date Description
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2081-1.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1703-1.nasl - Type : ACT_GATHER_INFO
2015-10-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1680-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2754-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-4.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-632.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-631.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151001_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-619.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2743-3.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3365.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-2.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-1.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2d56c7f4b354428f8f4838150c607a05.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_3_esr.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_41_0_0.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_3_esr.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_41_0_0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76816
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.mozilla.org/show_bug.cgi?id=1172189
DEBIAN http://www.debian.org/security/2015/dsa-3365
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1834.html
http://rhn.redhat.com/errata/RHSA-2015-1852.html
SECTRACK http://www.securitytracker.com/id/1033640
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
UBUNTU http://www.ubuntu.com/usn/USN-2743-1
http://www.ubuntu.com/usn/USN-2743-2
http://www.ubuntu.com/usn/USN-2743-3
http://www.ubuntu.com/usn/USN-2743-4
http://www.ubuntu.com/usn/USN-2754-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
Date Informations
2024-02-10 01:31:46
  • Multiple Updates
2024-02-02 01:34:27
  • Multiple Updates
2024-02-01 12:09:53
  • Multiple Updates
2023-09-05 12:32:49
  • Multiple Updates
2023-09-05 01:09:43
  • Multiple Updates
2023-09-02 12:32:41
  • Multiple Updates
2023-09-02 01:09:55
  • Multiple Updates
2023-08-12 12:35:33
  • Multiple Updates
2023-08-12 01:09:22
  • Multiple Updates
2023-08-11 12:30:44
  • Multiple Updates
2023-08-11 01:09:37
  • Multiple Updates
2023-08-06 12:29:50
  • Multiple Updates
2023-08-06 01:09:22
  • Multiple Updates
2023-08-04 12:29:57
  • Multiple Updates
2023-08-04 01:09:26
  • Multiple Updates
2023-07-14 12:29:57
  • Multiple Updates
2023-07-14 01:09:24
  • Multiple Updates
2023-04-01 01:25:16
  • Multiple Updates
2023-03-29 01:31:41
  • Multiple Updates
2023-03-28 12:09:43
  • Multiple Updates
2022-10-11 12:26:57
  • Multiple Updates
2022-10-11 01:09:30
  • Multiple Updates
2021-05-04 12:42:42
  • Multiple Updates
2021-04-22 01:51:57
  • Multiple Updates
2020-10-14 01:13:57
  • Multiple Updates
2020-10-03 01:14:05
  • Multiple Updates
2020-05-29 01:12:47
  • Multiple Updates
2020-05-23 01:57:06
  • Multiple Updates
2020-05-23 00:46:58
  • Multiple Updates
2018-12-04 12:06:54
  • Multiple Updates
2018-07-31 12:03:21
  • Multiple Updates
2018-01-18 12:07:04
  • Multiple Updates
2017-11-22 12:07:03
  • Multiple Updates
2016-12-22 09:24:07
  • Multiple Updates
2016-12-08 09:23:55
  • Multiple Updates
2016-12-07 21:24:52
  • Multiple Updates
2016-11-29 00:25:32
  • Multiple Updates
2016-10-15 09:24:44
  • Multiple Updates
2016-10-04 09:24:09
  • Multiple Updates
2016-06-29 01:06:08
  • Multiple Updates
2016-04-27 02:59:39
  • Multiple Updates
2015-12-05 13:27:39
  • Multiple Updates
2015-11-26 13:27:32
  • Multiple Updates
2015-10-23 13:20:45
  • Multiple Updates
2015-10-22 13:24:18
  • Multiple Updates
2015-10-18 17:26:17
  • Multiple Updates
2015-10-13 13:24:51
  • Multiple Updates
2015-10-09 13:23:44
  • Multiple Updates
2015-10-07 13:25:05
  • Multiple Updates
2015-10-03 13:24:28
  • Multiple Updates
2015-09-29 13:24:42
  • Multiple Updates
2015-09-26 13:24:30
  • Multiple Updates
2015-09-25 13:24:09
  • Multiple Updates
2015-09-25 05:23:36
  • Multiple Updates
2015-09-24 13:24:32
  • Multiple Updates
2015-09-24 09:21:52
  • First insertion