CVE
- Id
- 84477
- CVE No.
- CVE-2015-7200
- Status
- Candidate
- Description
- The CryptoKey interface implementation in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 lacks status checking, which allows attackers to have an unspecified impact via vectors related to a cryptographic key.
- Phase
- Assigned (20150916)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
748512 | 84477 | CVE-2015-7200 | CONFIRM:http://www.mozilla.org/security/announce/2015/mfsa2015-131.html | View |
748513 | 84477 | CVE-2015-7200 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1204155 | View |
748514 | 84477 | CVE-2015-7200 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | View |
748515 | 84477 | CVE-2015-7200 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
748516 | 84477 | CVE-2015-7200 | DEBIAN:DSA-3410 | View |
748517 | 84477 | CVE-2015-7200 | URL:http://www.debian.org/security/2015/dsa-3410 | View |
748518 | 84477 | CVE-2015-7200 | DEBIAN:DSA-3393 | View |
748519 | 84477 | CVE-2015-7200 | URL:http://www.debian.org/security/2015/dsa-3393 | View |
748520 | 84477 | CVE-2015-7200 | GENTOO:GLSA-201512-10 | View |
748521 | 84477 | CVE-2015-7200 | URL:https://security.gentoo.org/glsa/201512-10 | View |
748522 | 84477 | CVE-2015-7200 | REDHAT:RHSA-2015:2519 | View |
748523 | 84477 | CVE-2015-7200 | URL:http://rhn.redhat.com/errata/RHSA-2015-2519.html | View |
748524 | 84477 | CVE-2015-7200 | REDHAT:RHSA-2015:1982 | View |
748525 | 84477 | CVE-2015-7200 | URL:http://rhn.redhat.com/errata/RHSA-2015-1982.html | View |
748526 | 84477 | CVE-2015-7200 | SUSE:openSUSE-SU-2015:2229 | View |
748527 | 84477 | CVE-2015-7200 | URL:http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html | View |
748528 | 84477 | CVE-2015-7200 | SUSE:openSUSE-SU-2015:2245 | View |
748529 | 84477 | CVE-2015-7200 | URL:http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html | View |
748530 | 84477 | CVE-2015-7200 | SUSE:SUSE-SU-2015:1926 | View |
748531 | 84477 | CVE-2015-7200 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html | View |
748532 | 84477 | CVE-2015-7200 | SUSE:openSUSE-SU-2015:1942 | View |
748533 | 84477 | CVE-2015-7200 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html | View |
748534 | 84477 | CVE-2015-7200 | SUSE:SUSE-SU-2015:1978 | View |
748535 | 84477 | CVE-2015-7200 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html | View |
748536 | 84477 | CVE-2015-7200 | SUSE:SUSE-SU-2015:1981 | View |
748537 | 84477 | CVE-2015-7200 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html | View |
748538 | 84477 | CVE-2015-7200 | SUSE:SUSE-SU-2015:2081 | View |
748539 | 84477 | CVE-2015-7200 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html | View |
748540 | 84477 | CVE-2015-7200 | UBUNTU:USN-2819-1 | View |
748541 | 84477 | CVE-2015-7200 | URL:http://www.ubuntu.com/usn/USN-2819-1 | View |
748542 | 84477 | CVE-2015-7200 | UBUNTU:USN-2785-1 | View |
748543 | 84477 | CVE-2015-7200 | URL:http://www.ubuntu.com/usn/USN-2785-1 | View |
748544 | 84477 | CVE-2015-7200 | BID:77411 | View |
748545 | 84477 | CVE-2015-7200 | URL:http://www.securityfocus.com/bid/77411 | View |
748546 | 84477 | CVE-2015-7200 | SECTRACK:1034069 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
11271 | JVNDB-2015-006591 | ZTE ZXHN H108N R1A デバイスの cgi-bin/webproc におけるクロスサイトスクリプティングの脆弱性 | ZTE ZXHN H108N R1A デバイスの cgi-bin/webproc には、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2015-7252 | 84477 | 4.3 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-006591.html | View |