CVE
- Id
- 78094
- CVE No.
- CVE-2015-0831
- Status
- Candidate
- Description
- Use-after-free vulnerability in the mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via crafted content that is improperly handled during IndexedDB index creation.
- Phase
- Assigned (20150107)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
714504 | 78094 | CVE-2015-0831 | CONFIRM:http://www.mozilla.org/security/announce/2015/mfsa2015-16.html | View |
714505 | 78094 | CVE-2015-0831 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1130541 | View |
714506 | 78094 | CVE-2015-0831 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
714507 | 78094 | CVE-2015-0831 | DEBIAN:DSA-3174 | View |
714508 | 78094 | CVE-2015-0831 | URL:http://www.debian.org/security/2015/dsa-3174 | View |
714509 | 78094 | CVE-2015-0831 | DEBIAN:DSA-3179 | View |
714510 | 78094 | CVE-2015-0831 | URL:http://www.debian.org/security/2015/dsa-3179 | View |
714511 | 78094 | CVE-2015-0831 | GENTOO:GLSA-201504-01 | View |
714512 | 78094 | CVE-2015-0831 | URL:https://security.gentoo.org/glsa/201504-01 | View |
714513 | 78094 | CVE-2015-0831 | REDHAT:RHSA-2015:0265 | View |
714514 | 78094 | CVE-2015-0831 | URL:http://rhn.redhat.com/errata/RHSA-2015-0265.html | View |
714515 | 78094 | CVE-2015-0831 | REDHAT:RHSA-2015:0266 | View |
714516 | 78094 | CVE-2015-0831 | URL:http://rhn.redhat.com/errata/RHSA-2015-0266.html | View |
714517 | 78094 | CVE-2015-0831 | REDHAT:RHSA-2015:0642 | View |
714518 | 78094 | CVE-2015-0831 | URL:http://rhn.redhat.com/errata/RHSA-2015-0642.html | View |
714519 | 78094 | CVE-2015-0831 | SUSE:SUSE-SU-2015:0412 | View |
714520 | 78094 | CVE-2015-0831 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00001.html | View |
714521 | 78094 | CVE-2015-0831 | SUSE:SUSE-SU-2015:0446 | View |
714522 | 78094 | CVE-2015-0831 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00006.html | View |
714523 | 78094 | CVE-2015-0831 | SUSE:SUSE-SU-2015:0447 | View |
714524 | 78094 | CVE-2015-0831 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00007.html | View |
714525 | 78094 | CVE-2015-0831 | SUSE:openSUSE-SU-2015:0448 | View |
714526 | 78094 | CVE-2015-0831 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00008.html | View |
714527 | 78094 | CVE-2015-0831 | SUSE:openSUSE-SU-2015:0404 | View |
714528 | 78094 | CVE-2015-0831 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html | View |
714529 | 78094 | CVE-2015-0831 | SUSE:openSUSE-SU-2015:0567 | View |
714530 | 78094 | CVE-2015-0831 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html | View |
714531 | 78094 | CVE-2015-0831 | SUSE:openSUSE-SU-2015:0570 | View |
714532 | 78094 | CVE-2015-0831 | URL:http://lists.opensuse.org/opensuse-updates/2015-03/msg00067.html | View |
714533 | 78094 | CVE-2015-0831 | SUSE:openSUSE-SU-2015:1266 | View |
714534 | 78094 | CVE-2015-0831 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html | View |
714535 | 78094 | CVE-2015-0831 | UBUNTU:USN-2505-1 | View |
714536 | 78094 | CVE-2015-0831 | URL:http://www.ubuntu.com/usn/USN-2505-1 | View |
714537 | 78094 | CVE-2015-0831 | UBUNTU:USN-2506-1 | View |
714538 | 78094 | CVE-2015-0831 | URL:http://www.ubuntu.com/usn/USN-2506-1 | View |
714539 | 78094 | CVE-2015-0831 | BID:72746 | View |
714540 | 78094 | CVE-2015-0831 | URL:http://www.securityfocus.com/bid/72746 | View |
714541 | 78094 | CVE-2015-0831 | SECTRACK:1031791 | View |
714542 | 78094 | CVE-2015-0831 | URL:http://www.securitytracker.com/id/1031791 | View |
714543 | 78094 | CVE-2015-0831 | SECTRACK:1031792 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
5519 | JVNDB-2015-000026 | シンクグラフィカ製メールフォームプロ CGI において任意のコードを実行される脆弱性 | シンクグラフィカが提供するメールフォームプロ CGI には、メール送信処理に問題があり、任意のコードが実行される脆弱性が存在します。 | CVE-2015-0883 | 78094 | 6.8 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000026.html | View |