10.0
CRITICAL
CVE-2015-7205
Mozilla Firefox RTP Receiver Video Integer Underflow Denial of Service Information Disclosure
Description

Integer underflow in the RTPReceiverVideo::ParseRtpPacket function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 might allow remote attackers to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a crafted WebRTC RTP packet.

INFO

Published Date :

Dec. 16, 2015, 11:59 a.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-7205 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
1 Opensuse leap
2 Opensuse opensuse
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7205.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
http://rhn.redhat.com/errata/RHSA-2015-2657.html
http://www.debian.org/security/2015/dsa-3422
http://www.debian.org/security/2016/dsa-3432
http://www.mozilla.org/security/announce/2015/mfsa2015-145.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/79279
http://www.securitytracker.com/id/1034426
http://www.ubuntu.com/usn/USN-2833-1
http://www.ubuntu.com/usn/USN-2859-1
https://bugzilla.mozilla.org/show_bug.cgi?id=1220493
https://security.gentoo.org/glsa/201512-10

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7205 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7205 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 24, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3432 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034426 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201512-10 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2859-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3422 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2833-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2657.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/79279 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • Modified Analysis by [email protected]

    Jul. 13, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:42.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:mozilla:firefox:42.0:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
  • Modified Analysis by [email protected]

    Mar. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:42.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:mozilla:firefox:42.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html
  • Modified Analysis by [email protected]

    Dec. 16, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:42.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-145.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-145.html Advisory
    Added CWE CWE-189
  • Initial Analysis by [email protected]

    Dec. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7205 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7205 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.81 }} 0.14%

score

0.86597

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability