Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, does not properly determine state transitions for the TLS state machine, which allows man-in-the-middle attackers to defeat cryptographic protection mechanisms by blocking messages, as demonstrated by removing a forward-secrecy property by blocking a ServerKeyExchange message, aka a "SMACK SKIP-TLS" issue.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1185.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1664.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3324 cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3336 cve-icon cve-icon
http://www.mozilla.org/security/announce/2015/mfsa2015-71.html cve-icon cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/75541 cve-icon cve-icon
http://www.securityfocus.com/bid/83398 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1032783 cve-icon cve-icon
http://www.securitytracker.com/id/1032784 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2656-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2656-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2672-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2673-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1086145 cve-icon cve-icon
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-2721 cve-icon
https://security.gentoo.org/glsa/201512-10 cve-icon cve-icon
https://security.gentoo.org/glsa/201701-46 cve-icon cve-icon
https://smacktls.com cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-2721 cve-icon
History

Tue, 22 Oct 2024 14:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox:31.5.1:*:*:*:*:*:*:*

Tue, 22 Oct 2024 14:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*

Mon, 21 Oct 2024 14:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*

Mon, 21 Oct 2024 13:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.5.3:*:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2015-07-06T01:00:00

Updated: 2024-08-06T05:24:38.535Z

Reserved: 2015-03-25T00:00:00

Link: CVE-2015-2721

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-07-06T02:00:49.283

Modified: 2024-10-22T13:54:41.943

Link: CVE-2015-2721

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-07-02T00:00:00Z

Links: CVE-2015-2721 - Bugzilla