CVE
- Id
- 84499
- CVE No.
- CVE-2015-7222
- Status
- Candidate
- Description
- Integer underflow in the Metadata::setData function in MetaData.cpp in libstagefright in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code or cause a denial of service (incorrect memory allocation and application crash) via an MP4 video file with crafted covr metadata that triggers a buffer overflow.
- Phase
- Assigned (20150916)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
749059 | 84499 | CVE-2015-7222 | CONFIRM:http://www.mozilla.org/security/announce/2015/mfsa2015-147.html | View |
749060 | 84499 | CVE-2015-7222 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1216748 | View |
749061 | 84499 | CVE-2015-7222 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
749062 | 84499 | CVE-2015-7222 | DEBIAN:DSA-3422 | View |
749063 | 84499 | CVE-2015-7222 | URL:http://www.debian.org/security/2015/dsa-3422 | View |
749064 | 84499 | CVE-2015-7222 | FEDORA:FEDORA-2015-51b1105902 | View |
749065 | 84499 | CVE-2015-7222 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html | View |
749066 | 84499 | CVE-2015-7222 | FEDORA:FEDORA-2015-7ab3d3afcf | View |
749067 | 84499 | CVE-2015-7222 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html | View |
749068 | 84499 | CVE-2015-7222 | GENTOO:GLSA-201512-10 | View |
749069 | 84499 | CVE-2015-7222 | URL:https://security.gentoo.org/glsa/201512-10 | View |
749070 | 84499 | CVE-2015-7222 | REDHAT:RHSA-2015:2657 | View |
749071 | 84499 | CVE-2015-7222 | URL:http://rhn.redhat.com/errata/RHSA-2015-2657.html | View |
749072 | 84499 | CVE-2015-7222 | SUSE:openSUSE-SU-2016:0307 | View |
749073 | 84499 | CVE-2015-7222 | URL:http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html | View |
749074 | 84499 | CVE-2015-7222 | SUSE:openSUSE-SU-2016:0308 | View |
749075 | 84499 | CVE-2015-7222 | URL:http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html | View |
749076 | 84499 | CVE-2015-7222 | SUSE:openSUSE-SU-2015:2353 | View |
749077 | 84499 | CVE-2015-7222 | URL:http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html | View |
749078 | 84499 | CVE-2015-7222 | SUSE:openSUSE-SU-2015:2380 | View |
749079 | 84499 | CVE-2015-7222 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html | View |
749080 | 84499 | CVE-2015-7222 | SUSE:openSUSE-SU-2015:2406 | View |
749081 | 84499 | CVE-2015-7222 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html | View |
749082 | 84499 | CVE-2015-7222 | SUSE:SUSE-SU-2015:2334 | View |
749083 | 84499 | CVE-2015-7222 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html | View |
749084 | 84499 | CVE-2015-7222 | SUSE:SUSE-SU-2015:2335 | View |
749085 | 84499 | CVE-2015-7222 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html | View |
749086 | 84499 | CVE-2015-7222 | SUSE:SUSE-SU-2015:2336 | View |
749087 | 84499 | CVE-2015-7222 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html | View |
749088 | 84499 | CVE-2015-7222 | UBUNTU:USN-2833-1 | View |
749089 | 84499 | CVE-2015-7222 | URL:http://www.ubuntu.com/usn/USN-2833-1 | View |
749090 | 84499 | CVE-2015-7222 | BID:79279 | View |
749091 | 84499 | CVE-2015-7222 | URL:http://www.securityfocus.com/bid/79279 | View |
749092 | 84499 | CVE-2015-7222 | SECTRACK:1034426 | View |