4.3
MEDIUM
CVE-2015-2721
Mozilla NSS TLS State Machine Vulnerability
Description

Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, does not properly determine state transitions for the TLS state machine, which allows man-in-the-middle attackers to defeat cryptographic protection mechanisms by blocking messages, as demonstrated by removing a forward-secrecy property by blocking a ServerKeyExchange message, aka a "SMACK SKIP-TLS" issue.

INFO

Published Date :

July 6, 2015, 2 a.m.

Last Modified :

Sept. 12, 2023, 2:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-2721 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2721 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_linux_enterprise_software_development_kit
1 Oracle solaris
2 Oracle vm_server
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Mozilla network_security_services
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2721.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
http://rhn.redhat.com/errata/RHSA-2015-1185.html
http://rhn.redhat.com/errata/RHSA-2015-1664.html
http://www.debian.org/security/2015/dsa-3324 Third Party Advisory
http://www.debian.org/security/2015/dsa-3336 Third Party Advisory
http://www.mozilla.org/security/announce/2015/mfsa2015-71.html Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
http://www.securityfocus.com/bid/75541
http://www.securityfocus.com/bid/83398
http://www.securityfocus.com/bid/91787 Third Party Advisory
http://www.securitytracker.com/id/1032783
http://www.securitytracker.com/id/1032784
http://www.ubuntu.com/usn/USN-2656-1
http://www.ubuntu.com/usn/USN-2656-2
http://www.ubuntu.com/usn/USN-2672-1
http://www.ubuntu.com/usn/USN-2673-1 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1086145 Exploit Issue Tracking VDB Entry Vendor Advisory
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes Release Notes
https://security.gentoo.org/glsa/201512-10
https://security.gentoo.org/glsa/201701-46
https://smacktls.com Technical Description

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

script to manage ca-certificates.

Shell Python Perl

Updated: 2 years, 10 months ago
1 stars 1 fork 1 watcher
Born at : June 19, 2019, 10:41 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2721 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2721 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1185.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-46 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2672-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2656-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2656-1 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032784 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032783 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1664.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201512-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/83398 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/75541 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:mozilla:network_security_services:3.19:*:*:*:*:*:*:* OR cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:mozilla:network_security_services:3.19:*:*:*:*:*:*:* OR cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:oracle:vm_server:3.2:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
    Changed Reference Type https://smacktls.com No Types Assigned https://smacktls.com Technical Description
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91787 No Types Assigned http://www.securityfocus.com/bid/91787 Third Party Advisory
    Changed Reference Type https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes No Types Assigned https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes Release Notes
    Changed Reference Type http://www.debian.org/security/2015/dsa-3324 No Types Assigned http://www.debian.org/security/2015/dsa-3324 Third Party Advisory
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-71.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-71.html Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3336 No Types Assigned http://www.debian.org/security/2015/dsa-3336 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2673-1 No Types Assigned http://www.ubuntu.com/usn/USN-2673-1 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1086145 Exploit https://bugzilla.mozilla.org/show_bug.cgi?id=1086145 VDB Entry, Issue Tracking, Vendor Advisory, Exploit
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:mozilla:network_security_services:3.19:*:*:*:*:*:*:* OR cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:oracle:vm_server:3.2:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:mozilla:network_security_services:3.19:*:*:*:*:*:*:* OR cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*
    Changed Reference Type https://smacktls.com No Types Assigned https://smacktls.com Technical Description
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91787 No Types Assigned http://www.securityfocus.com/bid/91787 Third Party Advisory
    Changed Reference Type https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes No Types Assigned https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes Release Notes
    Changed Reference Type http://www.debian.org/security/2015/dsa-3324 No Types Assigned http://www.debian.org/security/2015/dsa-3324 Third Party Advisory
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-71.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-71.html Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3336 No Types Assigned http://www.debian.org/security/2015/dsa-3336 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2673-1 No Types Assigned http://www.ubuntu.com/usn/USN-2673-1 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1086145 Exploit, Issue Tracking https://bugzilla.mozilla.org/show_bug.cgi?id=1086145 Exploit, Issue Tracking, VDB Entry, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91787
  • CVE Modified by [email protected]

    Jul. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • CVE Modified by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
  • Modified Analysis by [email protected]

    Sep. 03, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:mozilla:network_security_services:3.19:*:*:*:*:*:*:* OR cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:mozilla:network_security_services:3.19:*:*:*:*:*:*:* OR cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3324
    Added Reference http://www.debian.org/security/2015/dsa-3336
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html
    Added Reference http://www.ubuntu.com/usn/USN-2673-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html
  • Modified Analysis by [email protected]

    Jul. 08, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:mozilla:network_security_services:3.19:*:*:*:*:*:*:* OR cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1086145 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1086145 Exploit
    Added CWE CWE-310
  • Initial Analysis by [email protected]

    Jul. 08, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2721 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2721 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.02%

score

0.48190

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability