Search for vulnerabilities
Vulnerability details: VCID-2g88-eesp-aaaa
Vulnerability ID VCID-2g88-eesp-aaaa
Aliases CVE-2015-7200
Summary The CryptoKey interface implementation in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 lacks status checking, which allows attackers to have an unspecified impact via vectors related to a cryptographic key.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-7200.html
rhas Critical https://access.redhat.com/errata/RHSA-2015:1982
rhas Important https://access.redhat.com/errata/RHSA-2015:2519
epss 0.00780 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.00780 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.00780 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.00780 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.00825 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.00825 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.00825 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.00825 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
epss 0.06953 https://api.first.org/data/v1/epss?cve=CVE-2015-7200
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=1277350
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4473
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4487
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4488
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4489
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4513
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7181
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7182
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7183
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7188
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7189
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7193
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7194
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7196
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7197
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7198
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7199
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7200
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-7200
generic_textual Medium https://ubuntu.com/security/notices/USN-2785-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2819-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2015-131
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2015-131/
cvssv3.1 8.8 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-7200.html
http://rhn.redhat.com/errata/RHSA-2015-1982.html
http://rhn.redhat.com/errata/RHSA-2015-2519.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-7200.json
https://api.first.org/data/v1/epss?cve=CVE-2015-7200
https://bugzilla.mozilla.org/show_bug.cgi?id=1204155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4488
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7181
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7196
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7197
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7199
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7200
https://security.gentoo.org/glsa/201512-10
https://ubuntu.com/security/notices/USN-2785-1
https://ubuntu.com/security/notices/USN-2819-1
https://www.mozilla.org/en-US/security/advisories/mfsa2015-131/
http://www.debian.org/security/2015/dsa-3393
http://www.debian.org/security/2015/dsa-3410
http://www.mozilla.org/security/announce/2015/mfsa2015-131.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/77411
http://www.securitytracker.com/id/1034069
http://www.ubuntu.com/usn/USN-2785-1
http://www.ubuntu.com/usn/USN-2819-1
1277350 https://bugzilla.redhat.com/show_bug.cgi?id=1277350
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:*
CVE-2015-7200 https://nvd.nist.gov/vuln/detail/CVE-2015-7200
mfsa2015-131 https://www.mozilla.org/en-US/security/advisories/mfsa2015-131
RHSA-2015:1982 https://access.redhat.com/errata/RHSA-2015:1982
RHSA-2015:2519 https://access.redhat.com/errata/RHSA-2015:2519
USN-2785-1 https://usn.ubuntu.com/2785-1/
USN-2819-1 https://usn.ubuntu.com/2819-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-7200
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.82035
EPSS Score 0.00780
Published At Dec. 3, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.