CVE-2015-7201

CVSS V2 High 10 CVSS V3 None
Description
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Overview
  • CVE ID
  • CVE-2015-7201
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-12-16T11:59:00
  • Last Modified Date
  • 2018-10-30T16:27:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* 1 OR 42.0
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
References
Reference URL Reference Tags
https://bugzilla.mozilla.org/show_bug.cgi?id=1203135
http://www.mozilla.org/security/announce/2015/mfsa2015-134.html Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1224100
https://bugzilla.mozilla.org/show_bug.cgi?id=1225250
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/79279
http://www.securitytracker.com/id/1034426
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html
https://security.gentoo.org/glsa/201512-10
http://www.ubuntu.com/usn/USN-2859-1
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html
http://www.debian.org/security/2015/dsa-3422
http://www.ubuntu.com/usn/USN-2833-1
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html
http://rhn.redhat.com/errata/RHSA-2015-2657.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html
http://www.debian.org/security/2016/dsa-3432
History
Created Old Value New Value Data Type Notes
2022-05-10 17:55:54 Added to TrackCVE
2022-12-02 07:35:30 2015-12-16T11:59Z 2015-12-16T11:59:00 CVE Published Date updated
2022-12-02 07:35:30 2018-10-30T16:27:35 CVE Modified Date updated
2022-12-02 07:35:30 Modified Vulnerability Status updated