CVE
- Id
- 78090
- CVE No.
- CVE-2015-0827
- Status
- Candidate
- Description
- Heap-based buffer overflow in the mozilla::gfx::CopyRect function in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to obtain sensitive information from uninitialized process memory via a malformed SVG graphic.
- Phase
- Assigned (20150107)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
714423 | 78090 | CVE-2015-0827 | CONFIRM:http://www.mozilla.org/security/announce/2015/mfsa2015-19.html | View |
714424 | 78090 | CVE-2015-0827 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1117304 | View |
714425 | 78090 | CVE-2015-0827 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
714426 | 78090 | CVE-2015-0827 | DEBIAN:DSA-3174 | View |
714427 | 78090 | CVE-2015-0827 | URL:http://www.debian.org/security/2015/dsa-3174 | View |
714428 | 78090 | CVE-2015-0827 | DEBIAN:DSA-3179 | View |
714429 | 78090 | CVE-2015-0827 | URL:http://www.debian.org/security/2015/dsa-3179 | View |
714430 | 78090 | CVE-2015-0827 | GENTOO:GLSA-201504-01 | View |
714431 | 78090 | CVE-2015-0827 | URL:https://security.gentoo.org/glsa/201504-01 | View |
714432 | 78090 | CVE-2015-0827 | REDHAT:RHSA-2015:0265 | View |
714433 | 78090 | CVE-2015-0827 | URL:http://rhn.redhat.com/errata/RHSA-2015-0265.html | View |
714434 | 78090 | CVE-2015-0827 | REDHAT:RHSA-2015:0266 | View |
714435 | 78090 | CVE-2015-0827 | URL:http://rhn.redhat.com/errata/RHSA-2015-0266.html | View |
714436 | 78090 | CVE-2015-0827 | REDHAT:RHSA-2015:0642 | View |
714437 | 78090 | CVE-2015-0827 | URL:http://rhn.redhat.com/errata/RHSA-2015-0642.html | View |
714438 | 78090 | CVE-2015-0827 | SUSE:SUSE-SU-2015:0412 | View |
714439 | 78090 | CVE-2015-0827 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00001.html | View |
714440 | 78090 | CVE-2015-0827 | SUSE:SUSE-SU-2015:0446 | View |
714441 | 78090 | CVE-2015-0827 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00006.html | View |
714442 | 78090 | CVE-2015-0827 | SUSE:SUSE-SU-2015:0447 | View |
714443 | 78090 | CVE-2015-0827 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00007.html | View |
714444 | 78090 | CVE-2015-0827 | SUSE:openSUSE-SU-2015:0448 | View |
714445 | 78090 | CVE-2015-0827 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00008.html | View |
714446 | 78090 | CVE-2015-0827 | SUSE:openSUSE-SU-2015:0404 | View |
714447 | 78090 | CVE-2015-0827 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html | View |
714448 | 78090 | CVE-2015-0827 | SUSE:openSUSE-SU-2015:0567 | View |
714449 | 78090 | CVE-2015-0827 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html | View |
714450 | 78090 | CVE-2015-0827 | SUSE:openSUSE-SU-2015:0570 | View |
714451 | 78090 | CVE-2015-0827 | URL:http://lists.opensuse.org/opensuse-updates/2015-03/msg00067.html | View |
714452 | 78090 | CVE-2015-0827 | SUSE:openSUSE-SU-2015:1266 | View |
714453 | 78090 | CVE-2015-0827 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html | View |
714454 | 78090 | CVE-2015-0827 | UBUNTU:USN-2505-1 | View |
714455 | 78090 | CVE-2015-0827 | URL:http://www.ubuntu.com/usn/USN-2505-1 | View |
714456 | 78090 | CVE-2015-0827 | UBUNTU:USN-2506-1 | View |
714457 | 78090 | CVE-2015-0827 | URL:http://www.ubuntu.com/usn/USN-2506-1 | View |
714458 | 78090 | CVE-2015-0827 | BID:72755 | View |
714459 | 78090 | CVE-2015-0827 | URL:http://www.securityfocus.com/bid/72755 | View |
714460 | 78090 | CVE-2015-0827 | SECTRACK:1031791 | View |
714461 | 78090 | CVE-2015-0827 | URL:http://www.securitytracker.com/id/1031791 | View |
714462 | 78090 | CVE-2015-0827 | SECTRACK:1031792 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
5515 | JVNDB-2015-000021 | AL-Mail32 におけるサービス運用妨害 (DoS) の脆弱性 | 有限会社クレアルが提供する AL-Mail32 は、Windows 上で稼動する電子メールクライアントです。AL-Mail32 には、添付ファイルの処理に問題があり、サービス運用妨害 (DoS) の脆弱性が存在します。 | CVE-2015-0879 | 78090 | 4.3 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000021.html | View |