5.9
MEDIUM
CVE-2015-7575
Mozilla NSS MD5 signature manipulation weakness in TLS 1.2 Handshake Protocol
Description

Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof servers by triggering a collision.

INFO

Published Date :

Jan. 9, 2016, 2:59 a.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2015-7575 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-7575 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla network_security_services
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7575.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00139.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00005.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00058.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00059.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-02/msg00101.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00166.html
http://rhn.redhat.com/errata/RHSA-2016-0049.html
http://rhn.redhat.com/errata/RHSA-2016-0050.html
http://rhn.redhat.com/errata/RHSA-2016-0053.html
http://rhn.redhat.com/errata/RHSA-2016-0054.html
http://rhn.redhat.com/errata/RHSA-2016-0055.html
http://rhn.redhat.com/errata/RHSA-2016-0056.html
http://www.debian.org/security/2016/dsa-3436
http://www.debian.org/security/2016/dsa-3437
http://www.debian.org/security/2016/dsa-3457
http://www.debian.org/security/2016/dsa-3458
http://www.debian.org/security/2016/dsa-3465
http://www.debian.org/security/2016/dsa-3491
http://www.debian.org/security/2016/dsa-3688
http://www.mozilla.org/security/announce/2015/mfsa2015-150.html Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/79684
http://www.securityfocus.com/bid/91787 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034541
http://www.securitytracker.com/id/1036467
http://www.ubuntu.com/usn/USN-2863-1
http://www.ubuntu.com/usn/USN-2864-1
http://www.ubuntu.com/usn/USN-2865-1
http://www.ubuntu.com/usn/USN-2866-1
http://www.ubuntu.com/usn/USN-2884-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2904-1
https://access.redhat.com/errata/RHSA-2016:1430
https://bugzilla.mozilla.org/show_bug.cgi?id=1158489 Issue Tracking
https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.20.2_release_notes Vendor Advisory
https://security.gentoo.org/glsa/201701-46
https://security.gentoo.org/glsa/201706-18
https://security.gentoo.org/glsa/201801-15
https://security.netapp.com/advisory/ntap-20160225-0001/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year ago
1 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 5:03 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7575 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7575 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 16, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201801-15 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20160225-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3688 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036467 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201706-18 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201701-46 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-01/msg00059.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3437 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3458 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-01/msg00005.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00139.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-01/msg00058.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2863-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2866-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3436 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034541 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2864-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2865-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00101.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3465 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0053.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0054.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0049.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3457 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3491 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0056.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0055.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0050.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2904-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00166.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1430 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/79684 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • Modified Analysis by [email protected]

    Aug. 19, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:43.0.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:mozilla:firefox:43.0.1:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1158489 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1158489 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2884-1 No Types Assigned http://www.ubuntu.com/usn/USN-2884-1 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91787 No Types Assigned http://www.securityfocus.com/bid/91787 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91787
  • CVE Modified by [email protected]

    Jul. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • Modified Analysis by [email protected]

    Jul. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:43.0.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:43.0.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
    Added Reference http://www.ubuntu.com/usn/USN-2884-1
  • Modified Analysis by [email protected]

    May. 27, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:firefox:43.0.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:mozilla:firefox:43.0.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
  • Modified Analysis by [email protected]

    Mar. 31, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:43.0.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:firefox:43.0.1:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Advisory
  • CVE Modified by [email protected]

    Jan. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
  • Modified Analysis by [email protected]

    Jan. 18, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:43.0.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.20.2_release_notes No Types Assigned https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.20.2_release_notes Advisory
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-150.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-150.html Advisory
    Added CWE CWE-19
  • Initial Analysis by [email protected]

    Jan. 15, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7575 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7575 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.00%

score

0.64192

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability