9.8
CRITICAL
CVE-2015-7182
Mozilla NSS ASN.1 Decoder Heap-based Buffer Overflow
Description

Heap-based buffer overflow in the ASN.1 decoder in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted OCTET STRING data.

INFO

Published Date :

Nov. 5, 2015, 5:59 a.m.

Last Modified :

Nov. 4, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-7182 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle iplanet_web_server
2 Oracle glassfish_server
3 Oracle traffic_director
4 Oracle iplanet_web_proxy_server
5 Oracle opensso
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla network_security_services
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7182.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html
http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
http://rhn.redhat.com/errata/RHSA-2015-1980.html
http://rhn.redhat.com/errata/RHSA-2015-1981.html
http://www.debian.org/security/2015/dsa-3393
http://www.debian.org/security/2015/dsa-3410
http://www.debian.org/security/2016/dsa-3688
http://www.mozilla.org/security/announce/2015/mfsa2015-133.html Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/77416
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1034069
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.399753
http://www.ubuntu.com/usn/USN-2785-1
http://www.ubuntu.com/usn/USN-2791-1
http://www.ubuntu.com/usn/USN-2819-1
https://bto.bluecoat.com/security-advisory/sa119
https://bugzilla.mozilla.org/show_bug.cgi?id=1202868
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes Vendor Advisory
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes Vendor Advisory
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes Vendor Advisory
https://security.gentoo.org/glsa/201512-10
https://security.gentoo.org/glsa/201605-06

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7182 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7182 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3688 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1980.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2791-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3410 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3393 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2785-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1981.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034069 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201512-10 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2819-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html [No Types Assigned]
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.399753 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa119 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201605-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/77416 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91787
  • CVE Modified by [email protected]

    Jul. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • Modified Analysis by [email protected]

    Apr. 25, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:network_security_services:3.19.2.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mozilla:network_security_services:3.20.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:firefox:41.0.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:oracle:traffic_director:11.1.1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:traffic_director:11.1.1.7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:opensso:3.0-0.7:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:oracle:iplanet_web_proxy_server:4.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:oracle:glassfish_server:2.1.1:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:mozilla:network_security_services:3.19.2.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mozilla:network_security_services:3.20.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:oracle:iplanet_web_server:7.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:a:mozilla:firefox:41.0.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch
  • CVE Modified by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
  • Modified Analysis by [email protected]

    Nov. 05, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:network_security_services:3.19.2.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mozilla:network_security_services:3.20.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:firefox:41.0.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes No Types Assigned https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes Advisory
    Changed Reference Type https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes No Types Assigned https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes Advisory
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-133.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-133.html Advisory
    Changed Reference Type https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes No Types Assigned https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Nov. 05, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.73 }} 0.10%

score

0.88031

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability