Executive Summary

Informations
Name CVE-2015-2730 First vendor Publication 2015-07-05
Vendor Cve Last vendor Modification 2023-09-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and other products, does not properly perform Elliptical Curve Cryptography (ECC) multiplications, which makes it easier for remote attackers to spoof ECDSA signatures via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2730

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1
Os 2
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-03-13 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15955144.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0066.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1699.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-315.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-596.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1699.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150901_nss_softokn_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1699.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1449-1.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1664.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1664.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1664.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150824_nss_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3336.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1269-1.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1268-2.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-495.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2656-2.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_44d9daee940c417986bb6e3ffd617869.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-480.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2672-1.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2656-1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_8_esr.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_39_0.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_1_esr.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_8_esr.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_39_0.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_1_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75541
http://www.securityfocus.com/bid/83399
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-64.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://bugzilla.mozilla.org/show_bug.cgi?id=1125025
https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes
DEBIAN http://www.debian.org/security/2015/dsa-3336
GENTOO https://security.gentoo.org/glsa/201512-10
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1664.html
http://rhn.redhat.com/errata/RHSA-2015-1699.html
SECTRACK http://www.securitytracker.com/id/1032783
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
UBUNTU http://www.ubuntu.com/usn/USN-2656-1
http://www.ubuntu.com/usn/USN-2656-2
http://www.ubuntu.com/usn/USN-2672-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-02-02 01:31:32
  • Multiple Updates
2024-02-01 12:09:16
  • Multiple Updates
2023-09-13 17:27:55
  • Multiple Updates
2023-09-13 09:27:47
  • Multiple Updates
2023-09-05 12:29:58
  • Multiple Updates
2023-09-05 01:09:07
  • Multiple Updates
2023-09-02 12:29:55
  • Multiple Updates
2023-09-02 01:09:18
  • Multiple Updates
2023-08-12 12:32:40
  • Multiple Updates
2023-08-12 01:08:46
  • Multiple Updates
2023-08-11 12:28:00
  • Multiple Updates
2023-08-11 01:09:01
  • Multiple Updates
2023-08-06 12:27:12
  • Multiple Updates
2023-08-06 01:08:45
  • Multiple Updates
2023-08-04 12:27:18
  • Multiple Updates
2023-08-04 01:08:49
  • Multiple Updates
2023-07-14 12:27:18
  • Multiple Updates
2023-07-14 01:08:47
  • Multiple Updates
2023-03-29 01:29:02
  • Multiple Updates
2023-03-28 12:09:07
  • Multiple Updates
2022-10-11 12:24:34
  • Multiple Updates
2022-10-11 01:08:55
  • Multiple Updates
2021-07-10 12:16:41
  • Multiple Updates
2021-05-04 12:39:05
  • Multiple Updates
2021-04-22 01:47:53
  • Multiple Updates
2020-05-23 00:44:51
  • Multiple Updates
2018-08-10 12:05:03
  • Multiple Updates
2018-01-11 01:03:15
  • Multiple Updates
2017-03-14 13:27:16
  • Multiple Updates
2016-12-28 09:22:05
  • Multiple Updates
2016-12-24 09:24:11
  • Multiple Updates
2016-12-22 09:23:55
  • Multiple Updates
2016-12-07 21:24:35
  • Multiple Updates
2016-11-29 00:25:08
  • Multiple Updates
2016-10-21 21:25:18
  • Multiple Updates
2016-10-18 12:04:27
  • Multiple Updates
2016-10-04 09:24:07
  • Multiple Updates
2016-09-09 09:23:19
  • Multiple Updates
2016-06-29 00:54:59
  • Multiple Updates
2016-06-23 13:29:27
  • Multiple Updates
2016-04-27 02:16:23
  • Multiple Updates
2016-01-26 13:25:20
  • Multiple Updates
2016-01-05 13:25:56
  • Multiple Updates
2015-12-05 13:27:08
  • Multiple Updates
2015-10-23 13:20:19
  • Multiple Updates
2015-09-29 13:24:33
  • Multiple Updates
2015-09-24 13:24:03
  • Multiple Updates
2015-09-18 13:23:27
  • Multiple Updates
2015-09-04 13:30:39
  • Multiple Updates
2015-09-03 13:29:20
  • Multiple Updates
2015-09-02 21:27:28
  • Multiple Updates
2015-09-02 13:39:17
  • Multiple Updates
2015-09-01 00:29:50
  • Multiple Updates
2015-08-31 21:29:27
  • Multiple Updates
2015-08-27 13:38:45
  • Multiple Updates
2015-08-26 09:30:36
  • Multiple Updates
2015-08-19 13:30:18
  • Multiple Updates
2015-07-24 13:29:44
  • Multiple Updates
2015-07-18 13:29:04
  • Multiple Updates
2015-07-08 21:27:31
  • Multiple Updates
2015-07-08 13:28:35
  • Multiple Updates
2015-07-06 09:26:24
  • First insertion