The sec_asn1d_parse_leaf function in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, improperly restricts access to an unspecified data structure, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted OCTET STRING data, related to a "use-after-poison" issue.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html cve-icon cve-icon
http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1980.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1981.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3393 cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3410 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3688 cve-icon cve-icon
http://www.mozilla.org/security/announce/2015/mfsa2015-133.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/77416 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1034069 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.399753 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2785-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2791-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2819-1 cve-icon cve-icon
https://access.redhat.com/articles/2043623 cve-icon
https://bto.bluecoat.com/security-advisory/sa119 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1192028 cve-icon cve-icon
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes cve-icon cve-icon
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes cve-icon cve-icon
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-7181 cve-icon
https://security.gentoo.org/glsa/201512-10 cve-icon cve-icon
https://security.gentoo.org/glsa/201605-06 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-7181 cve-icon
https://www.mozilla.org/security/announce/2015/mfsa2015-133.html cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2015-11-05T02:00:00

Updated: 2024-08-06T07:43:44.897Z

Reserved: 2015-09-16T00:00:00

Link: CVE-2015-7181

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-11-05T05:59:05.603

Modified: 2017-11-04T01:29:08.770

Link: CVE-2015-7181

cve-icon Redhat

Severity : Critical

Publid Date: 2015-11-03T00:00:00Z

Links: CVE-2015-7181 - Bugzilla