4.3
CVSSv2

CVE-2015-7575

Published: 09/01/2016 Updated: 30/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Mozilla Network Security Services (NSS) prior to 3.20.2, as used in Mozilla Firefox prior to 43.0.2 and Firefox ESR 38.x prior to 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle malicious users to spoof servers by triggering a collision.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla network security services

opensuse opensuse 13.1

opensuse leap 42.1

opensuse opensuse 13.2

mozilla firefox esr 38.5.0

mozilla firefox esr 38.0

mozilla firefox esr 38.3.0

mozilla firefox esr 38.1.0

mozilla firefox esr 38.1.1

mozilla firefox esr 38.4.0

mozilla firefox esr 38.5.1

mozilla firefox esr 38.2.0

mozilla firefox esr 38.2.1

mozilla firefox esr 38.0.1

mozilla firefox esr 38.0.5

canonical ubuntu linux 15.04

canonical ubuntu linux 14.04

canonical ubuntu linux 15.10

mozilla firefox

Vendor Advisories

Synopsis Moderate: gnutls security update Type/Severity Security Advisory: Moderate Topic Updated gnutls packages that fix one security issue are now available forRed Hat Enterprise Linux 6 and 7Red Hat Product Security has rated this update as having Moderate securityimpact A Common Vulnerability Scoring ...
Synopsis Moderate: nss security update Type/Severity Security Advisory: Moderate Topic Updated nss packages that fix one security issue are now available for RedHat Enterprise Linux 6 and 7Red Hat Product Security has rated this update as having Moderate securityimpact A Common Vulnerability Scoring Syste ...
Synopsis Moderate: openssl security update Type/Severity Security Advisory: Moderate Topic Updated openssl packages that fix one security issue are now available forRed Hat Enterprise Linux 6 and 7Red Hat Product Security has rated this update as having Moderate securityimpact A Common Vulnerability Scori ...
Several security issues were fixed in OpenJDK 7 ...
OpenSSL could be made to expose sensitive information over the network ...
Several security issues were fixed in Thunderbird ...
Firefox could be made to expose sensitive information over the network ...
GnuTLS could be made to expose sensitive information over the network ...
NSS could be made to expose sensitive information over the network ...
Mozilla Foundation Security Advisory 2015-150 MD5 signatures accepted within TLS 12 ServerKeyExchange in server signature Announced December 22, 2015 Reporter Karthikeyan Bhargavan Impact Moderate Products Firefox, Firefox E ...
A flaw was found in the way TLS 12 could use the MD5 hash function for signing ServerKeyExchange and Client Authentication packets during a TLS handshake A man-in-the-middle attacker able to force a TLS connection to use the MD5 hash function could use this flaw to conduct collision attacks to impersonate a TLS server or an authenticated TLS clie ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in breakouts of the Java sandbox, information disclosure, denial of service and insecure cryptography For the oldstable distribution (wheezy), these problems have been fixed in version 6b38-11310-1~deb7u1 We recommend that you upgra ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in breakouts of the Java sandbox, information disclosur, denial of service and insecure cryptography For the oldstable distribution (wheezy), these problems have been fixed in version 7u95-264-1~deb7u1 For the stable distribution (j ...
Several vulnerabilities were discovered in NSS, the cryptography library developed by the Mozilla project CVE-2015-4000 David Adrian et al reported that it may be feasible to attack Diffie-Hellman-based cipher suites in certain circumstances, compromising the confidentiality and integrity of data encrypted with Transport Layer Se ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors, integer overflows, buffer overflows and other implementation errors may lead to the execution of arbitrary code or denial of service For the oldstable distribution (wheezy), these problems have been fixed in ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors and a buffer overflow may lead to the execution of arbitrary code In addition the bundled NSS crypto library addresses the SLOTH attack on TLS 12 For the oldstable distribution (wheezy), these problems have be ...
Karthikeyan Bhargavan and Gaetan Leurent at INRIA discovered a flaw in the TLS 12 protocol which could allow the MD5 hash function to be used for signing ServerKeyExchange and Client Authentication packets during a TLS handshake A man-in-the-middle attacker could exploit this flaw to conduct collision attacks to impersonate a TLS server or an aut ...
Karthikeyan Bhargavan and Gaetan Leurent at INRIA discovered a flaw in the TLS 12 protocol which could allow the MD5 hash function to be used for signing ServerKeyExchange and Client Authentication packets during a TLS handshake A man-in-the-middle attacker could exploit this flaw to conduct collision attacks to impersonate a TLS server or an aut ...
A flaw was found in the way TLS 12 could use the MD5 hash function for signing ServerKeyExchange and Client Authentication packets during a TLS handshake A man-in-the-middle attacker able to force a TLS connection to use the MD5 hash function could use this flaw to conduct collision attacks to impersonate a TLS server or an authenticated TLS clie ...
An out-of-bounds write flaw was found in the JPEG image format decoder in the AWT component in OpenJDK A specially crafted JPEG image could cause a Java application to crash or, possibly execute arbitrary code An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions (CVE-2016-0483) A flaw was found in the w ...
An out-of-bounds write flaw was found in the JPEG image format decoder in the AWT component in OpenJDK A specially crafted JPEG image could cause a Java application to crash or, possibly execute arbitrary code An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions (CVE-2016-0483) An integer signedness iss ...
A flaw was found in the way TLS 12 could use the MD5 hash function for signing ServerKeyExchange and Client Authentication packets during a TLS handshake A man-in-the-middle attacker able to force a TLS connection to use the MD5 hash function could use this flaw to conduct collision attacks to impersonate a TLS server or an authenticated TLS clie ...
A padding oracle flaw was found in the Secure Sockets Layer version 20 (SSLv2) protocol An attacker can potentially use this flaw to decrypt RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol version, allowing them to decrypt such connections This cross-protocol attack is publicly referred to as DROWN (CVE-2016-0800) Pri ...
SecurityCenter and the Tenable Appliance are potentially impacted by vulnerabilities in OpenSSL that were recently disclosed and fixed Note that due to the time involved in doing a full analysis of the issue, Tenable has opted to patch the included version of OpenSSL as a precaution, and to save time CVE-2015-3194 - crypto/rsa/rsa_amethc in Ope ...

Github Repositories

Books Applied Cryptography (Bruce Schneier) Introduction to Modern Cryptography: Principles and Protocols (Jonathan Katz & Yehuda Lindell) Real-World Cryptography (David Wong) The Joy of Cryptography (Mike Rosulek) Courses Cryptography I | Stanford Online Cryptography II | Stanford Online Crypto Attacks and Vulnerabilities AES Cache-timing attacks on AES - Daniel J

References

CWE-19https://bugzilla.mozilla.org/show_bug.cgi?id=1158489https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.20.2_release_noteshttp://www.mozilla.org/security/announce/2015/mfsa2015-150.htmlhttp://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.htmlhttp://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.htmlhttp://lists.opensuse.org/opensuse-updates/2016-02/msg00008.htmlhttp://lists.opensuse.org/opensuse-updates/2016-02/msg00007.htmlhttp://www.ubuntu.com/usn/USN-2884-1http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.htmlhttp://www.securityfocus.com/bid/91787http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttps://access.redhat.com/errata/RHSA-2016:1430http://www.securityfocus.com/bid/79684http://www.ubuntu.com/usn/USN-2904-1http://lists.opensuse.org/opensuse-updates/2016-02/msg00166.htmlhttp://lists.opensuse.org/opensuse-updates/2016-02/msg00101.htmlhttp://www.debian.org/security/2016/dsa-3465http://rhn.redhat.com/errata/RHSA-2016-0053.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0054.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0049.htmlhttp://www.debian.org/security/2016/dsa-3457http://www.debian.org/security/2016/dsa-3491http://rhn.redhat.com/errata/RHSA-2016-0056.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0055.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0050.htmlhttp://lists.opensuse.org/opensuse-updates/2016-01/msg00059.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.htmlhttp://www.debian.org/security/2016/dsa-3437http://www.debian.org/security/2016/dsa-3458http://lists.opensuse.org/opensuse-updates/2016-01/msg00005.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.htmlhttp://lists.opensuse.org/opensuse-updates/2015-12/msg00139.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.htmlhttp://lists.opensuse.org/opensuse-updates/2016-01/msg00058.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.htmlhttp://www.ubuntu.com/usn/USN-2863-1http://www.ubuntu.com/usn/USN-2866-1http://www.debian.org/security/2016/dsa-3436http://www.securitytracker.com/id/1034541http://www.ubuntu.com/usn/USN-2864-1http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.htmlhttp://www.ubuntu.com/usn/USN-2865-1http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.htmlhttps://security.gentoo.org/glsa/201706-18https://security.gentoo.org/glsa/201701-46http://www.securitytracker.com/id/1036467http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlhttp://www.debian.org/security/2016/dsa-3688https://security.netapp.com/advisory/ntap-20160225-0001/https://security.gentoo.org/glsa/201801-15https://access.redhat.com/errata/RHSA-2016:0012https://nvd.nist.govhttps://usn.ubuntu.com/2884-1/