Executive Summary

Informations
Name CVE-2015-7210 First vendor Publication 2015-12-16
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code by triggering attempted use of a data channel that has been closed by a WebRTC function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7210

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 420
Application 9
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7ab3d3afcf.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-51b1105902.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-129.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-126.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-977.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-942.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2336-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2335-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2334-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-966.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151216_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2657.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-2657.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_43.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_5_esr.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_43.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_5_esr.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3422.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-2657.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2c2d1c391396459a91f5ca03ee7c64c6.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2833-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/79283
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-138.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.mozilla.org/show_bug.cgi?id=1218326
DEBIAN http://www.debian.org/security/2015/dsa-3422
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17408...
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17425...
GENTOO https://security.gentoo.org/glsa/201512-10
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2657.html
SECTRACK http://www.securitytracker.com/id/1034426
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
UBUNTU http://www.ubuntu.com/usn/USN-2833-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-10 01:31:49
  • Multiple Updates
2024-02-02 01:34:30
  • Multiple Updates
2024-02-01 12:09:54
  • Multiple Updates
2023-09-05 12:32:52
  • Multiple Updates
2023-09-05 01:09:44
  • Multiple Updates
2023-09-02 12:32:44
  • Multiple Updates
2023-09-02 01:09:56
  • Multiple Updates
2023-08-12 12:35:36
  • Multiple Updates
2023-08-12 01:09:23
  • Multiple Updates
2023-08-11 12:30:47
  • Multiple Updates
2023-08-11 01:09:39
  • Multiple Updates
2023-08-06 12:29:53
  • Multiple Updates
2023-08-06 01:09:23
  • Multiple Updates
2023-08-04 12:30:00
  • Multiple Updates
2023-08-04 01:09:27
  • Multiple Updates
2023-07-14 12:30:00
  • Multiple Updates
2023-07-14 01:09:25
  • Multiple Updates
2023-04-01 01:25:18
  • Multiple Updates
2023-03-29 01:31:44
  • Multiple Updates
2023-03-28 12:09:44
  • Multiple Updates
2022-10-11 12:26:59
  • Multiple Updates
2022-10-11 01:09:31
  • Multiple Updates
2021-05-04 12:42:45
  • Multiple Updates
2021-04-22 01:52:01
  • Multiple Updates
2020-10-14 01:13:59
  • Multiple Updates
2020-10-03 01:14:06
  • Multiple Updates
2020-05-29 01:12:49
  • Multiple Updates
2020-05-23 01:57:08
  • Multiple Updates
2020-05-23 00:46:59
  • Multiple Updates
2018-12-04 12:06:55
  • Multiple Updates
2018-10-31 00:20:50
  • Multiple Updates
2018-07-31 12:03:22
  • Multiple Updates
2018-01-26 12:06:37
  • Multiple Updates
2018-01-18 12:07:05
  • Multiple Updates
2017-11-22 12:07:04
  • Multiple Updates
2016-12-07 21:24:53
  • Multiple Updates
2016-11-29 00:25:33
  • Multiple Updates
2016-10-15 09:24:44
  • Multiple Updates
2016-07-13 00:24:04
  • Multiple Updates
2016-07-12 09:24:20
  • Multiple Updates
2016-06-29 01:06:23
  • Multiple Updates
2016-03-31 00:23:31
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-01-12 09:22:23
  • Multiple Updates
2016-01-05 13:26:10
  • Multiple Updates
2015-12-30 13:25:50
  • Multiple Updates
2015-12-19 13:22:55
  • Multiple Updates
2015-12-18 13:27:47
  • Multiple Updates
2015-12-17 13:26:45
  • Multiple Updates
2015-12-17 00:24:48
  • Multiple Updates
2015-12-16 17:25:34
  • First insertion