10.0
CRITICAL
CVE-2015-2726
Mozilla Firefox Browser Engine Multiple Vulnerabilities
Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

INFO

Published Date :

July 6, 2015, 2 a.m.

Last Modified :

Sept. 12, 2023, 2:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-2726 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_linux_enterprise_software_development_kit
1 Mozilla firefox
1 Oracle solaris

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2726 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2726 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2656-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2656-1 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032784 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032783 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201512-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75541 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1146416 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1146416 Issue Tracking, Vendor Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1059081 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1059081 Issue Tracking
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1132265 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1132265 Issue Tracking, Vendor Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1155985 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1155985 Issue Tracking, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1145781 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1145781 Issue Tracking, Vendor Advisory
  • Initial Analysis by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1146416 Issue Tracking https://bugzilla.mozilla.org/show_bug.cgi?id=1146416 Issue Tracking, Vendor Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1132265 Issue Tracking https://bugzilla.mozilla.org/show_bug.cgi?id=1132265 Issue Tracking, Vendor Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1155985 Issue Tracking https://bugzilla.mozilla.org/show_bug.cgi?id=1155985 Issue Tracking, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1145781 Issue Tracking https://bugzilla.mozilla.org/show_bug.cgi?id=1145781 Issue Tracking, Vendor Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • Modified Analysis by [email protected]

    Sep. 03, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html
  • Modified Analysis by [email protected]

    Jul. 08, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-59.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-59.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 08, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.71 }} 0.03%

score

0.79911

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability