Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-7183 First vendor Publication 2015-11-05
Vendor Cve Last vendor Modification 2017-10-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the PL_ARENA_ALLOCATE implementation in Netscape Portable Runtime (NSPR) in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7183

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 418
Application 8
Application 94

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0065.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31372672.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_10.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-885.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-877.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2819-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_38_4.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3406.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_38_4.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2081-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d04936c75f14a2c9ade4c1708be5df9.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-344.nasl - Type : ACT_GATHER_INFO
2015-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2068.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1981-1.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1978-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-718.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1926-1.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-310-02.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0145.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-608.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1980.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1981.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3393.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_4_esr.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_42.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_4_esr.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_42.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1980.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1981.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1981.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151104_nss__nss_util__and_nspr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151104_nss_and_nspr_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2785-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2790-1.nasl - Type : ACT_GATHER_INFO
2015-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1980.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77415
http://www.securityfocus.com/bid/91787
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-133.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://bto.bluecoat.com/security-advisory/sa119
https://bugzilla.mozilla.org/show_bug.cgi?id=1205157
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_re...
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_rele...
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_rele...
DEBIAN http://www.debian.org/security/2015/dsa-3393
http://www.debian.org/security/2015/dsa-3406
GENTOO https://security.gentoo.org/glsa/201512-10
https://security.gentoo.org/glsa/201605-06
MISC http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozil...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1980.html
http://rhn.redhat.com/errata/RHSA-2015-1981.html
SECTRACK http://www.securitytracker.com/id/1034069
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html
UBUNTU http://www.ubuntu.com/usn/USN-2785-1
http://www.ubuntu.com/usn/USN-2790-1
http://www.ubuntu.com/usn/USN-2819-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
Date Informations
2024-02-10 01:31:47
  • Multiple Updates
2024-02-02 01:34:28
  • Multiple Updates
2024-02-01 12:09:54
  • Multiple Updates
2023-09-05 12:32:49
  • Multiple Updates
2023-09-05 01:09:43
  • Multiple Updates
2023-09-02 12:32:42
  • Multiple Updates
2023-09-02 01:09:55
  • Multiple Updates
2023-08-12 12:35:34
  • Multiple Updates
2023-08-12 01:09:22
  • Multiple Updates
2023-08-11 12:30:44
  • Multiple Updates
2023-08-11 01:09:38
  • Multiple Updates
2023-08-06 12:29:51
  • Multiple Updates
2023-08-06 01:09:22
  • Multiple Updates
2023-08-04 12:29:58
  • Multiple Updates
2023-08-04 01:09:26
  • Multiple Updates
2023-07-14 12:29:58
  • Multiple Updates
2023-07-14 01:09:24
  • Multiple Updates
2023-04-01 01:25:16
  • Multiple Updates
2023-03-29 01:31:41
  • Multiple Updates
2023-03-28 12:09:43
  • Multiple Updates
2022-10-11 12:26:58
  • Multiple Updates
2022-10-11 01:09:30
  • Multiple Updates
2021-05-04 12:42:43
  • Multiple Updates
2021-04-22 01:51:58
  • Multiple Updates
2020-10-14 01:13:58
  • Multiple Updates
2020-10-03 01:14:05
  • Multiple Updates
2020-05-29 01:12:48
  • Multiple Updates
2020-05-23 01:57:07
  • Multiple Updates
2020-05-23 00:46:58
  • Multiple Updates
2018-12-04 12:06:54
  • Multiple Updates
2018-08-10 12:05:21
  • Multiple Updates
2018-07-31 12:03:21
  • Multiple Updates
2018-01-18 12:07:05
  • Multiple Updates
2018-01-11 01:03:32
  • Multiple Updates
2017-11-22 12:07:03
  • Multiple Updates
2017-10-20 09:23:01
  • Multiple Updates
2016-12-07 21:24:52
  • Multiple Updates
2016-12-03 09:24:26
  • Multiple Updates
2016-12-01 09:23:53
  • Multiple Updates
2016-11-29 00:25:32
  • Multiple Updates
2016-10-15 09:24:44
  • Multiple Updates
2016-10-04 09:24:09
  • Multiple Updates
2016-09-09 09:23:19
  • Multiple Updates
2016-08-09 09:24:05
  • Multiple Updates
2016-07-22 12:03:40
  • Multiple Updates
2016-06-23 13:29:28
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-05-27 21:23:13
  • Multiple Updates
2016-04-22 09:25:37
  • Multiple Updates
2016-04-06 09:24:37
  • Multiple Updates
2016-03-31 17:23:43
  • Multiple Updates
2016-02-20 13:27:15
  • Multiple Updates
2016-01-22 13:25:35
  • Multiple Updates
2016-01-22 09:22:28
  • Multiple Updates
2016-01-05 13:26:05
  • Multiple Updates
2015-12-18 13:27:42
  • Multiple Updates
2015-12-17 13:26:41
  • Multiple Updates
2015-12-03 13:26:44
  • Multiple Updates
2015-12-01 13:26:27
  • Multiple Updates
2015-11-26 13:27:33
  • Multiple Updates
2015-11-21 13:26:03
  • Multiple Updates
2015-11-19 13:25:16
  • Multiple Updates
2015-11-14 13:25:44
  • Multiple Updates
2015-11-11 13:25:58
  • Multiple Updates
2015-11-10 13:24:52
  • Multiple Updates
2015-11-07 13:24:56
  • Multiple Updates
2015-11-06 13:24:22
  • Multiple Updates
2015-11-05 21:23:38
  • Multiple Updates
2015-11-05 13:23:54
  • Multiple Updates
2015-11-05 09:23:16
  • First insertion