CVE
- Id
- 84482
- CVE No.
- CVE-2015-7205
- Status
- Candidate
- Description
- Integer underflow in the RTPReceiverVideo::ParseRtpPacket function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 might allow remote attackers to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a crafted WebRTC RTP packet.
- Phase
- Assigned (20150916)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
748664 | 84482 | CVE-2015-7205 | CONFIRM:http://www.mozilla.org/security/announce/2015/mfsa2015-145.html | View |
748665 | 84482 | CVE-2015-7205 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1220493 | View |
748666 | 84482 | CVE-2015-7205 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
748667 | 84482 | CVE-2015-7205 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
748668 | 84482 | CVE-2015-7205 | DEBIAN:DSA-3422 | View |
748669 | 84482 | CVE-2015-7205 | URL:http://www.debian.org/security/2015/dsa-3422 | View |
748670 | 84482 | CVE-2015-7205 | DEBIAN:DSA-3432 | View |
748671 | 84482 | CVE-2015-7205 | URL:http://www.debian.org/security/2016/dsa-3432 | View |
748672 | 84482 | CVE-2015-7205 | FEDORA:FEDORA-2015-51b1105902 | View |
748673 | 84482 | CVE-2015-7205 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html | View |
748674 | 84482 | CVE-2015-7205 | FEDORA:FEDORA-2015-7ab3d3afcf | View |
748675 | 84482 | CVE-2015-7205 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html | View |
748676 | 84482 | CVE-2015-7205 | GENTOO:GLSA-201512-10 | View |
748677 | 84482 | CVE-2015-7205 | URL:https://security.gentoo.org/glsa/201512-10 | View |
748678 | 84482 | CVE-2015-7205 | REDHAT:RHSA-2015:2657 | View |
748679 | 84482 | CVE-2015-7205 | URL:http://rhn.redhat.com/errata/RHSA-2015-2657.html | View |
748680 | 84482 | CVE-2015-7205 | SUSE:openSUSE-SU-2016:0307 | View |
748681 | 84482 | CVE-2015-7205 | URL:http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html | View |
748682 | 84482 | CVE-2015-7205 | SUSE:openSUSE-SU-2016:0308 | View |
748683 | 84482 | CVE-2015-7205 | URL:http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html | View |
748684 | 84482 | CVE-2015-7205 | SUSE:openSUSE-SU-2015:2353 | View |
748685 | 84482 | CVE-2015-7205 | URL:http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html | View |
748686 | 84482 | CVE-2015-7205 | SUSE:openSUSE-SU-2015:2380 | View |
748687 | 84482 | CVE-2015-7205 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html | View |
748688 | 84482 | CVE-2015-7205 | SUSE:openSUSE-SU-2015:2406 | View |
748689 | 84482 | CVE-2015-7205 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html | View |
748690 | 84482 | CVE-2015-7205 | SUSE:SUSE-SU-2015:2334 | View |
748691 | 84482 | CVE-2015-7205 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html | View |
748692 | 84482 | CVE-2015-7205 | SUSE:SUSE-SU-2015:2335 | View |
748693 | 84482 | CVE-2015-7205 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html | View |
748694 | 84482 | CVE-2015-7205 | SUSE:SUSE-SU-2015:2336 | View |
748695 | 84482 | CVE-2015-7205 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html | View |
748696 | 84482 | CVE-2015-7205 | UBUNTU:USN-2859-1 | View |
748697 | 84482 | CVE-2015-7205 | URL:http://www.ubuntu.com/usn/USN-2859-1 | View |
748698 | 84482 | CVE-2015-7205 | UBUNTU:USN-2833-1 | View |
748699 | 84482 | CVE-2015-7205 | URL:http://www.ubuntu.com/usn/USN-2833-1 | View |
748700 | 84482 | CVE-2015-7205 | BID:79279 | View |
748701 | 84482 | CVE-2015-7205 | URL:http://www.securityfocus.com/bid/79279 | View |
748702 | 84482 | CVE-2015-7205 | SECTRACK:1034426 | View |