2017-10-16 12:31:07 -04:00
{
2019-03-18 02:49:45 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "security@mozilla.org" ,
"ID" : "CVE-2015-4491" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
2017-10-16 12:31:07 -04:00
]
2019-03-18 02:49:45 +00:00
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "Integer overflow in the make_filter_table function in pixops/pixops.c in gdk-pixbuf before 2.31.5, as used in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Linux, Google Chrome on Linux, and other products, allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via crafted bitmap dimensions that are mishandled during scaling."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-88.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-88.html"
} ,
{
"name" : "FEDORA-2015-14011" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165701.html"
} ,
{
"name" : "DSA-3337" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2015/dsa-3337"
} ,
{
"name" : "openSUSE-SU-2015:1500" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-updates/2015-09/msg00002.html"
} ,
{
"name" : "SUSE-SU-2015:2081" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
} ,
{
"name" : "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=ffec86ed5010c5a2be14f47b33bcf4ed3169a199" ,
"refsource" : "CONFIRM" ,
"url" : "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=ffec86ed5010c5a2be14f47b33bcf4ed3169a199"
} ,
{
"name" : "USN-2712-1" ,
"refsource" : "UBUNTU" ,
"url" : "http://www.ubuntu.com/usn/USN-2712-1"
} ,
{
"name" : "openSUSE-SU-2015:1454" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html"
} ,
{
"name" : "USN-2702-3" ,
"refsource" : "UBUNTU" ,
"url" : "http://www.ubuntu.com/usn/USN-2702-3"
} ,
{
"name" : "RHSA-2015:1682" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1682.html"
} ,
{
"name" : "openSUSE-SU-2015:1389" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
} ,
{
"name" : "openSUSE-SU-2015:1453" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html"
} ,
{
"name" : "FEDORA-2015-13926" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165732.html"
} ,
{
"name" : "RHSA-2015:1586" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1586.html"
} ,
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1252290" ,
"refsource" : "CONFIRM" ,
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1252290"
} ,
{
"name" : "FEDORA-2015-13925" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165703.html"
} ,
{
"name" : "USN-2722-1" ,
"refsource" : "UBUNTU" ,
"url" : "http://www.ubuntu.com/usn/USN-2722-1"
} ,
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
} ,
{
"name" : "SUSE-SU-2015:1528" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html"
} ,
{
"name" : "1033247" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id/1033247"
} ,
{
"name" : "USN-2702-2" ,
"refsource" : "UBUNTU" ,
"url" : "http://www.ubuntu.com/usn/USN-2702-2"
} ,
{
"name" : "RHSA-2015:1694" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1694.html"
} ,
{
"name" : "USN-2702-1" ,
"refsource" : "UBUNTU" ,
"url" : "http://www.ubuntu.com/usn/USN-2702-1"
} ,
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=752297" ,
"refsource" : "CONFIRM" ,
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=752297"
} ,
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1184009" ,
"refsource" : "CONFIRM" ,
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1184009"
} ,
{
"name" : "GLSA-201605-06" ,
"refsource" : "GENTOO" ,
"url" : "https://security.gentoo.org/glsa/201605-06"
} ,
{
"name" : "FEDORA-2015-14010" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165730.html"
} ,
{
"name" : "1033372" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id/1033372"
} ,
{
"name" : "SUSE-SU-2015:1449" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
} ,
{
"name" : "GLSA-201512-05" ,
"refsource" : "GENTOO" ,
"url" : "https://security.gentoo.org/glsa/201512-05"
} ,
{
"name" : "openSUSE-SU-2015:1390" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
} ,
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}
}