10.0
CRITICAL
CVE-2015-2724
Mozilla Firefox and Thunderbird Browser Engine Denial of Service and Remote Code Execution Vulnerabilities
Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

INFO

Published Date :

July 6, 2015, 2 a.m.

Last Modified :

Sept. 12, 2023, 2:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-2724 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_linux_enterprise_software_development_kit
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle solaris
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2724.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
http://rhn.redhat.com/errata/RHSA-2015-1207.html
http://rhn.redhat.com/errata/RHSA-2015-1455.html
http://www.debian.org/security/2015/dsa-3300
http://www.debian.org/security/2015/dsa-3324 Third Party Advisory
http://www.mozilla.org/security/announce/2015/mfsa2015-59.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
http://www.securityfocus.com/bid/75541
http://www.securitytracker.com/id/1032783
http://www.securitytracker.com/id/1032784
http://www.ubuntu.com/usn/USN-2656-1
http://www.ubuntu.com/usn/USN-2656-2
http://www.ubuntu.com/usn/USN-2673-1 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1143679 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1154876 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1160884 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1164567 Issue Tracking
https://security.gentoo.org/glsa/201512-10

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2724 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2724 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2656-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2656-1 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032784 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032783 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3300 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1207.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1455.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201512-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75541 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1143679 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1143679 Issue Tracking
    Changed Reference Type http://www.debian.org/security/2015/dsa-3324 No Types Assigned http://www.debian.org/security/2015/dsa-3324 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2673-1 No Types Assigned http://www.ubuntu.com/usn/USN-2673-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1164567 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1164567 Issue Tracking
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1154876 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1154876 Issue Tracking
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1160884 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1160884 Issue Tracking
  • Initial Analysis by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.debian.org/security/2015/dsa-3324 No Types Assigned http://www.debian.org/security/2015/dsa-3324 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2673-1 No Types Assigned http://www.ubuntu.com/usn/USN-2673-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • Modified Analysis by [email protected]

    Sep. 03, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3324
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html
    Added Reference http://www.ubuntu.com/usn/USN-2673-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html
  • Modified Analysis by [email protected]

    Jul. 08, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:thunderbird:38.0.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-59.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-59.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 08, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} 0.04%

score

0.82659

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability