René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

209 lines
6.7 KiB
JSON

{
"id": "CVE-2015-4509",
"sourceIdentifier": "security@mozilla.org",
"published": "2015-09-24T04:59:12.270",
"lastModified": "2016-12-22T02:59:55.587",
"vulnStatus": "Modified",
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/416.html\">CWE-416: Use After Free</a>",
"descriptions": [
{
"lang": "en",
"value": "Use-after-free vulnerability in the HTMLVideoElement interface in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allows remote attackers to execute arbitrary code via crafted JavaScript code that modifies the URI table of a media element, aka ZDI-CAN-3176."
},
{
"lang": "es",
"value": "Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n en la memoria en la interfaz HTMLVideoElement en Mozilla Firefox en versiones anteriores a 41.0 y Firefox ESR 38.x en versiones anteriores a 38.3, permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de c\u00f3digo JavaScript que modifica la tabla URI de un elemento media, tambi\u00e9n conocida como ZDI-CAN-3176."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7A1DD76B-7682-4F61-B274-115D8A9B5306"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "332589F6-C6DB-4204-97FA-B60105BBF146"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "A04D6EAE-C709-4752-976E-DB15EE6E85B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FE52B8E3-3BA8-46DB-948E-958739FE91B1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "818D58B7-3BA2-4CE5-9D9A-65F5B24AB6D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B50189A6-C058-46EA-9BE8-9D01E304D518"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1F5442BB-3E3F-4E91-B76B-6B379B47E2BD"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"versionEndIncluding": "40.0.3",
"matchCriteriaId": "4EE7B0EF-4A3A-4353-8B50-6F28B5CADBDB"
}
]
}
]
}
],
"references": [
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html",
"source": "security@mozilla.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html",
"source": "security@mozilla.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html",
"source": "security@mozilla.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html",
"source": "security@mozilla.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html",
"source": "security@mozilla.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html",
"source": "security@mozilla.org"
},
{
"url": "http://rhn.redhat.com/errata/RHSA-2015-1834.html",
"source": "security@mozilla.org"
},
{
"url": "http://rhn.redhat.com/errata/RHSA-2015-1852.html",
"source": "security@mozilla.org"
},
{
"url": "http://www.debian.org/security/2015/dsa-3365",
"source": "security@mozilla.org"
},
{
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-106.html",
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"source": "security@mozilla.org"
},
{
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"source": "security@mozilla.org"
},
{
"url": "http://www.securityfocus.com/bid/76816",
"source": "security@mozilla.org"
},
{
"url": "http://www.securitytracker.com/id/1033640",
"source": "security@mozilla.org"
},
{
"url": "http://www.ubuntu.com/usn/USN-2743-1",
"source": "security@mozilla.org"
},
{
"url": "http://www.ubuntu.com/usn/USN-2743-2",
"source": "security@mozilla.org"
},
{
"url": "http://www.ubuntu.com/usn/USN-2743-3",
"source": "security@mozilla.org"
},
{
"url": "http://www.ubuntu.com/usn/USN-2743-4",
"source": "security@mozilla.org"
},
{
"url": "http://www.ubuntu.com/usn/USN-2754-1",
"source": "security@mozilla.org"
},
{
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-646",
"source": "security@mozilla.org"
},
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1198435",
"source": "security@mozilla.org"
}
]
}