Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cnvd-2015-05588
Vulnerability from cnvd
Title: Mozilla Firefox bitmap图像处理堆溢出漏洞
Description:
Mozilla Firefox是一款开源的WEB浏览器。
Mozilla Firefox处理特殊的bitmap图像时gdk-pixbuf存在堆溢出漏洞,允许远程攻击者构建恶意WEB页,诱使用户解析,可使应用程序崩溃或执行任意代码。
Severity: 中
Patch Name: Mozilla Firefox bitmap图像处理堆溢出漏洞的补丁
Patch Description:
Mozilla Firefox是一款开源的WEB浏览器。Mozilla Firefox处理特殊的bitmap图像时gdk-pixbuf存在堆溢出漏洞,允许远程攻击者构建恶意WEB页,诱使用户解析,可使应用程序崩溃或执行任意代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
用户可参考如下厂商提供的安全补丁以修复该漏洞: https://www.mozilla.org/
Reference: https://www.mozilla.org/en-US/security/
Impacted products
Name | ['Mozilla Firefox ESR 38.x(<38.2)', 'Mozilla Firefox < 40.0'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2015-4491" } }, "description": "Mozilla Firefox\u662f\u4e00\u6b3e\u5f00\u6e90\u7684WEB\u6d4f\u89c8\u5668\u3002\r\n\r\nMozilla Firefox\u5904\u7406\u7279\u6b8a\u7684bitmap\u56fe\u50cf\u65f6gdk-pixbuf\u5b58\u5728\u5806\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u5141\u8bb8\u8fdc\u7a0b\u653b\u51fb\u8005\u6784\u5efa\u6076\u610fWEB\u9875\uff0c\u8bf1\u4f7f\u7528\u6237\u89e3\u6790\uff0c\u53ef\u4f7f\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002", "discovererName": "Gustavo Grieco", "formalWay": "\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5382\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u8865\u4e01\u4ee5\u4fee\u590d\u8be5\u6f0f\u6d1e\uff1a\r\nhttps://www.mozilla.org/", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2015-05588", "openTime": "2015-08-27", "patchDescription": "Mozilla Firefox\u662f\u4e00\u6b3e\u5f00\u6e90\u7684WEB\u6d4f\u89c8\u5668\u3002Mozilla Firefox\u5904\u7406\u7279\u6b8a\u7684bitmap\u56fe\u50cf\u65f6gdk-pixbuf\u5b58\u5728\u5806\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u5141\u8bb8\u8fdc\u7a0b\u653b\u51fb\u8005\u6784\u5efa\u6076\u610fWEB\u9875\uff0c\u8bf1\u4f7f\u7528\u6237\u89e3\u6790\uff0c\u53ef\u4f7f\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Mozilla Firefox bitmap\u56fe\u50cf\u5904\u7406\u5806\u6ea2\u51fa\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": [ "Mozilla Firefox ESR 38.x(\u003c38.2)", "Mozilla Firefox \u003c 40.0" ] }, "referenceLink": "https://www.mozilla.org/en-US/security/", "serverity": "\u4e2d", "submitTime": "2015-08-19", "title": "Mozilla Firefox bitmap\u56fe\u50cf\u5904\u7406\u5806\u6ea2\u51fa\u6f0f\u6d1e" }
CVE-2015-4491 (GCVE-0-2015-4491)
Vulnerability from cvelistv5
Published
2015-08-16 01:00
Modified
2024-08-06 06:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the make_filter_table function in pixops/pixops.c in gdk-pixbuf before 2.31.5, as used in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Linux, Google Chrome on Linux, and other products, allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via crafted bitmap dimensions that are mishandled during scaling.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:18:11.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-88.html" }, { "name": "FEDORA-2015-14011", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165701.html" }, { "name": "DSA-3337", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3337" }, { "name": "openSUSE-SU-2015:1500", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00002.html" }, { "name": "SUSE-SU-2015:2081", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=ffec86ed5010c5a2be14f47b33bcf4ed3169a199" }, { "name": "USN-2712-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2712-1" }, { "name": "openSUSE-SU-2015:1454", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html" }, { "name": "USN-2702-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2702-3" }, { "name": "RHSA-2015:1682", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1682.html" }, { "name": "openSUSE-SU-2015:1389", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html" }, { "name": "openSUSE-SU-2015:1453", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html" }, { "name": "FEDORA-2015-13926", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165732.html" }, { "name": "RHSA-2015:1586", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1586.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252290" }, { "name": "FEDORA-2015-13925", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165703.html" }, { "name": "USN-2722-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2722-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2015:1528", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html" }, { "name": "1033247", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033247" }, { "name": "USN-2702-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2702-2" }, { "name": "RHSA-2015:1694", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1694.html" }, { "name": "USN-2702-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2702-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=752297" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1184009" }, { "name": "GLSA-201605-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201605-06" }, { "name": "FEDORA-2015-14010", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165730.html" }, { "name": "1033372", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033372" }, { "name": "SUSE-SU-2015:1449", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html" }, { "name": "GLSA-201512-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201512-05" }, { "name": "openSUSE-SU-2015:1390", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the make_filter_table function in pixops/pixops.c in gdk-pixbuf before 2.31.5, as used in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Linux, Google Chrome on Linux, and other products, allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via crafted bitmap dimensions that are mishandled during scaling." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-88.html" }, { "name": "FEDORA-2015-14011", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165701.html" }, { "name": "DSA-3337", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3337" }, { "name": "openSUSE-SU-2015:1500", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00002.html" }, { "name": "SUSE-SU-2015:2081", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=ffec86ed5010c5a2be14f47b33bcf4ed3169a199" }, { "name": "USN-2712-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2712-1" }, { "name": "openSUSE-SU-2015:1454", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html" }, { "name": "USN-2702-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2702-3" }, { "name": "RHSA-2015:1682", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1682.html" }, { "name": "openSUSE-SU-2015:1389", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html" }, { "name": "openSUSE-SU-2015:1453", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html" }, { "name": "FEDORA-2015-13926", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165732.html" }, { "name": "RHSA-2015:1586", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1586.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252290" }, { "name": "FEDORA-2015-13925", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165703.html" }, { "name": "USN-2722-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2722-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2015:1528", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html" }, { "name": "1033247", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033247" }, { "name": "USN-2702-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2702-2" }, { "name": "RHSA-2015:1694", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1694.html" }, { "name": "USN-2702-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2702-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=752297" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1184009" }, { "name": "GLSA-201605-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201605-06" }, { "name": "FEDORA-2015-14010", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165730.html" }, { "name": "1033372", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033372" }, { "name": "SUSE-SU-2015:1449", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html" }, { "name": "GLSA-201512-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201512-05" }, { "name": "openSUSE-SU-2015:1390", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2015-4491", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the make_filter_table function in pixops/pixops.c in gdk-pixbuf before 2.31.5, as used in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Linux, Google Chrome on Linux, and other products, allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via crafted bitmap dimensions that are mishandled during scaling." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-88.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-88.html" }, { "name": "FEDORA-2015-14011", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165701.html" }, { "name": "DSA-3337", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3337" }, { "name": "openSUSE-SU-2015:1500", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00002.html" }, { "name": "SUSE-SU-2015:2081", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html" }, { "name": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=ffec86ed5010c5a2be14f47b33bcf4ed3169a199", "refsource": "CONFIRM", "url": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=ffec86ed5010c5a2be14f47b33bcf4ed3169a199" }, { "name": "USN-2712-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2712-1" }, { "name": "openSUSE-SU-2015:1454", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html" }, { "name": "USN-2702-3", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2702-3" }, { "name": "RHSA-2015:1682", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1682.html" }, { "name": "openSUSE-SU-2015:1389", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html" }, { "name": "openSUSE-SU-2015:1453", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html" }, { "name": "FEDORA-2015-13926", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165732.html" }, { "name": "RHSA-2015:1586", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1586.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1252290", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252290" }, { "name": "FEDORA-2015-13925", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165703.html" }, { "name": "USN-2722-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2722-1" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2015:1528", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html" }, { "name": "1033247", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033247" }, { "name": "USN-2702-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2702-2" }, { "name": "RHSA-2015:1694", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1694.html" }, { "name": "USN-2702-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2702-1" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=752297", "refsource": "CONFIRM", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=752297" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1184009", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1184009" }, { "name": "GLSA-201605-06", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201605-06" }, { "name": "FEDORA-2015-14010", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165730.html" }, { "name": "1033372", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033372" }, { "name": "SUSE-SU-2015:1449", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html" }, { "name": "GLSA-201512-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201512-05" }, { "name": "openSUSE-SU-2015:1390", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2015-4491", "datePublished": "2015-08-16T01:00:00", "dateReserved": "2015-06-10T00:00:00", "dateUpdated": "2024-08-06T06:18:11.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…