CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2015-0815

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Publish Date : 2015-04-01 Last Update Date : 2017-01-03
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
7.5
Confidentiality Impact Partial (There is considerable informational disclosure.)
Integrity Impact Partial (Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.)
Availability Impact Partial (There is reduced performance or interruptions in resource availability.)
Access Complexity Low (Specialized access conditions or extenuating circumstances do not exist. Very little knowledge or skill is required to exploit. )
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s) Denial Of ServiceExecute CodeMemory corruption
CWE ID CWE id is not defined for this vulnerability

- Related OVAL Definitions

Title Definition Id Class Family
RHSA-2015:0766: firefox security update (Critical) oval:com.redhat.rhsa:def:20150766 unix
RHSA-2015:0771: thunderbird security update (Important) oval:com.redhat.rhsa:def:20150771 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2015-0815

# Product Type Vendor Product Version Update Edition Language
1 Application Mozilla Firefox * * * * Version Details Vulnerabilities
2 Application Mozilla Firefox Esr * * * * Version Details Vulnerabilities
3 Application Mozilla Thunderbird * * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Mozilla Firefox 1
Mozilla Firefox Esr 1
Mozilla Thunderbird 1

- References For CVE-2015-0815

http://www.ubuntu.com/usn/USN-2552-1
UBUNTU USN-2552-1
https://bugzilla.mozilla.org/show_bug.cgi?id=1137326 CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=1138199 CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
SUSE openSUSE-SU-2015:1266
https://security.gentoo.org/glsa/201512-10
GENTOO GLSA-201512-10
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html
SUSE openSUSE-SU-2015:0677
http://www.securityfocus.com/bid/73466
BID 73466 Mozilla Firefox Firefox ESR and Thunderbird CVE-2015-0815 Multiple Memory Corruption Vulnerabilities Release Date:2015-07-22
http://www.securitytracker.com/id/1031996
SECTRACK 1031996
http://www.ubuntu.com/usn/USN-2550-1
UBUNTU USN-2550-1
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html
SUSE SUSE-SU-2015:0704
http://www.debian.org/security/2015/dsa-3212
DEBIAN DSA-3212
http://www.debian.org/security/2015/dsa-3211
DEBIAN DSA-3211
http://rhn.redhat.com/errata/RHSA-2015-0766.html
REDHAT RHSA-2015:0766
http://www.securitytracker.com/id/1032000
SECTRACK 1032000
http://rhn.redhat.com/errata/RHSA-2015-0771.html
REDHAT RHSA-2015:0771
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
SUSE openSUSE-SU-2015:0892
http://www.mozilla.org/security/announce/2015/mfsa2015-30.html CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=1036515 CONFIRM

- Metasploit Modules Related To CVE-2015-0815

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.