ID

VAR-201507-0153


CVE

CVE-2015-2742


TITLE

OS X Run on Mozilla Firefox Vulnerability in which important information is obtained

Trust: 0.8

sources: JVNDB: JVNDB-2015-003456

DESCRIPTION

Mozilla Firefox before 39.0 on OS X includes native key press information during the logging of crashes, which allows remote attackers to obtain sensitive information by leveraging access to a crash-reporting data stream. Mozilla Firefox and Thunderbird are prone to multiple security vulnerabilities. Attackers can exploit these issues to execute arbitrary code, to gain elevated privileges, to access sensitive information, perform unauthorized actions, bypass security restrictions, and perform other attacks. Note #1: The issue described by CVE-2015-2721 has been moved to BID 83398 (Mozilla Network Security Services CVE-2015-2721 Security Bypass Vulnerability) for better documentation. Note #2: The issue described by CVE-2015-2730 has been moved to BID 83399 (Mozilla Network Security Services CVE-2015-2730 Security Bypass Vulnerability) for better documentation. Mozilla Firefox on OS X is an open source web browser based on the OS X platform of the Mozilla Foundation of the United States. There is a security vulnerability in Mozilla Firefox versions earlier than 39.0 based on the OS X platform. The vulnerability stems from the fact that local keystroke information is included when the program records crash events. Background ========== Mozilla Firefox is an open-source web browser and Mozilla Thunderbird an open-source email client, both from the Mozilla Project. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Firefox users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-38.5.0" All Firefox-bin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-38.5.0" All Thunderbird users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-38.5.0"= All Thunderbird-bin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-38.5.0" References ========== [ 1 ] CVE-2015-0798 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0798 [ 2 ] CVE-2015-0799 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0799 [ 3 ] CVE-2015-0801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0801 [ 4 ] CVE-2015-0802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0802 [ 5 ] CVE-2015-0803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0803 [ 6 ] CVE-2015-0804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0804 [ 7 ] CVE-2015-0805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0805 [ 8 ] CVE-2015-0806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0806 [ 9 ] CVE-2015-0807 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0807 [ 10 ] CVE-2015-0808 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0808 [ 11 ] CVE-2015-0810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0810 [ 12 ] CVE-2015-0811 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0811 [ 13 ] CVE-2015-0812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0812 [ 14 ] CVE-2015-0813 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0813 [ 15 ] CVE-2015-0814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0814 [ 16 ] CVE-2015-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0815 [ 17 ] CVE-2015-0816 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0816 [ 18 ] CVE-2015-2706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2706 [ 19 ] CVE-2015-2721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2721 [ 20 ] CVE-2015-2722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2722 [ 21 ] CVE-2015-2724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2724 [ 22 ] CVE-2015-2725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2725 [ 23 ] CVE-2015-2726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2726 [ 24 ] CVE-2015-2727 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2727 [ 25 ] CVE-2015-2728 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2728 [ 26 ] CVE-2015-2729 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2729 [ 27 ] CVE-2015-2730 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2730 [ 28 ] CVE-2015-2731 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2731 [ 29 ] CVE-2015-2733 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2733 [ 30 ] CVE-2015-2734 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2734 [ 31 ] CVE-2015-2735 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2735 [ 32 ] CVE-2015-2736 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2736 [ 33 ] CVE-2015-2737 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2737 [ 34 ] CVE-2015-2738 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2738 [ 35 ] CVE-2015-2739 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2739 [ 36 ] CVE-2015-2740 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2740 [ 37 ] CVE-2015-2741 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2741 [ 38 ] CVE-2015-2742 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2742 [ 39 ] CVE-2015-2743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2743 [ 40 ] CVE-2015-2808 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2808 [ 41 ] CVE-2015-4000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000 [ 42 ] CVE-2015-4495 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4495 [ 43 ] CVE-2015-4513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4513 [ 44 ] CVE-2015-4514 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4514 [ 45 ] CVE-2015-4515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4515 [ 46 ] CVE-2015-4518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4518 [ 47 ] CVE-2015-7181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7181 [ 48 ] CVE-2015-7182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7182 [ 49 ] CVE-2015-7183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7183 [ 50 ] CVE-2015-7187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7187 [ 51 ] CVE-2015-7188 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7188 [ 52 ] CVE-2015-7189 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7189 [ 53 ] CVE-2015-7191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7191 [ 54 ] CVE-2015-7192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7192 [ 55 ] CVE-2015-7193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7193 [ 56 ] CVE-2015-7194 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7194 [ 57 ] CVE-2015-7195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7195 [ 58 ] CVE-2015-7196 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7196 [ 59 ] CVE-2015-7197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7197 [ 60 ] CVE-2015-7198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7198 [ 61 ] CVE-2015-7199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7199 [ 62 ] CVE-2015-7200 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7200 [ 63 ] CVE-2015-7201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7201 [ 64 ] CVE-2015-7202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7202 [ 65 ] CVE-2015-7203 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7203 [ 66 ] CVE-2015-7204 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7204 [ 67 ] CVE-2015-7205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7205 [ 68 ] CVE-2015-7207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7207 [ 69 ] CVE-2015-7208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7208 [ 70 ] CVE-2015-7210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7210 [ 71 ] CVE-2015-7211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7211 [ 72 ] CVE-2015-7212 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7212 [ 73 ] CVE-2015-7213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7213 [ 74 ] CVE-2015-7214 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7214 [ 75 ] CVE-2015-7215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7215 [ 76 ] CVE-2015-7216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7216 [ 77 ] CVE-2015-7217 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7217 [ 78 ] CVE-2015-7218 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7218 [ 79 ] CVE-2015-7219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7219 [ 80 ] CVE-2015-7220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7220 [ 81 ] CVE-2015-7221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7221 [ 82 ] CVE-2015-7222 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7222 [ 83 ] CVE-2015-7223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7223 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201512-10 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.16

sources: NVD: CVE-2015-2742 // JVNDB: JVNDB-2015-003456 // BID: 75541 // VULHUB: VHN-80703 // VULMON: CVE-2015-2742 // PACKETSTORM: 135088

AFFECTED PRODUCTS

vendor:mozillamodel:firefoxscope:lteversion:38.1.0

Trust: 1.0

vendor:oraclemodel:solarisscope:eqversion:11.3

Trust: 1.0

vendor:mozillamodel:firefoxscope:ltversion:39.0 (mac os x)

Trust: 0.8

vendor:mozillamodel:firefoxscope:eqversion:38.1.0

Trust: 0.6

vendor:mozillamodel:thunderbirdscope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:13.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.8

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.14

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.4

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.12

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.17

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.18

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.0.2

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.3

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.10

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.8

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:9.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.9

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.18

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:5.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.3

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.8

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.19

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.16

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:10.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:4.0.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.2

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.14

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.18

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.6

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.4

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.23

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.19

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:4.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.0.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.11

Trust: 0.3

vendor:mozillamodel:firefox esrscope:eqversion:10.0.4

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.9

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.8

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.3

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.7

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.9.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.19

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.7

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:8.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:7

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.2

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.17

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:11.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.11

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.4

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.10

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.3

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.12

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:0.9

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.4

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.17

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.26

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.10

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:9.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.10

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:12.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.27

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.11

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.024

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:10.0.2

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:10.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.6

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.12

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.13

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.7

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.11

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:0.7.2

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.9.2

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.8

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.16

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.2

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.9

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.15

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.4

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:0.7.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.7

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.4.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:0.6

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.21

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.8

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.23

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.2

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.0.7

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:13.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:0.7.3

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.5

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:6.0.2

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.9

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.0.8

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.4

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.12

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.6

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.18

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:7.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.19

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.7

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.8

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.28

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.9

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.2

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.8

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.20

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.5

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:7.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.14

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.7

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.8

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.7

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:6.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.020

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.0.3

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.9

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.5

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.10

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.8

Trust: 0.3

vendor:mozillamodel:firefox esrscope:eqversion:10.0.2

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.3

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.3

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.9

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.11

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.15

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.3

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.14

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.19

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.15

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.10

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.4

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.2

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.17

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.18

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:0.7

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:9.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.4

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.2

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.4

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:4.3.1.7

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.3

Trust: 0.3

vendor:mozillamodel:firefox esrscope:eqversion:10.0.3

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.9

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:0.8

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.0.6

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.16

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.13

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.10

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:10.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.10

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.16

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.8

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.16

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.6

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.20

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.10.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.25

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.11

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.13

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.13

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.512

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.14

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.0.4

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:10

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:8.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.3

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.7

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:11.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.17

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.2

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.13

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.17

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.2

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.15

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.13

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.15

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.13

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.6

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.11

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.11

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.12

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.9

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.20

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.8

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:12.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.0.13

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.15

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.24

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.5

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.12

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:6.0.2

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.21

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.5

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:10.0.2

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.14

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:10.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:7.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.9.3

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:8.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.22

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.9

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.16

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:7.0.1

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.22

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.3

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.6.19

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.7

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.4

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:6.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.19

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.18

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.5.5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:1.0.5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:3.0.10

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.7

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.6.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:0.2

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.12

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.14

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.7

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.2

Trust: 0.3

vendor:mozillamodel:firefox esrscope:eqversion:10.0.5

Trust: 0.3

sources: BID: 75541 // JVNDB: JVNDB-2015-003456 // CNNVD: CNNVD-201507-125 // NVD: CVE-2015-2742

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-2742
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-2742
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201507-125
value: MEDIUM

Trust: 0.6

VULHUB: VHN-80703
value: MEDIUM

Trust: 0.1

VULMON: CVE-2015-2742
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-2742
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-80703
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-80703 // VULMON: CVE-2015-2742 // JVNDB: JVNDB-2015-003456 // CNNVD: CNNVD-201507-125 // NVD: CVE-2015-2742

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-80703 // JVNDB: JVNDB-2015-003456 // NVD: CVE-2015-2742

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201507-125

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201507-125

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-003456

PATCH

title:Bug 1138669url:https://bugzilla.mozilla.org/show_bug.cgi?id=1138669

Trust: 0.8

title:MFSA2015-68url:http://www.mozilla.org/security/announce/2015/mfsa2015-68.html

Trust: 0.8

title:MFSA2015-68url:http://www.mozilla-japan.org/security/announce/2015/mfsa2015-68.html

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - October 2015url:http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html

Trust: 0.8

title:Firefox 39.0url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56564

Trust: 0.6

title:firefox-31.8.0esr.sourceurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56568

Trust: 0.6

title:Firefox Setup 39.0url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56563

Trust: 0.6

title:Firefox 31.8.0esrurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56567

Trust: 0.6

title:firefox-38.1.0esr.sourceurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56571

Trust: 0.6

title:firefox-39.0.sourceurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56565

Trust: 0.6

title:Firefox Setup 38.1.0esrurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56569

Trust: 0.6

title:nss-3.19.1url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56562

Trust: 0.6

title:Firefox Setup 31.8.0esrurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56566

Trust: 0.6

title:Firefox 38.1.0esrurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56570

Trust: 0.6

title:nss-3.19url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56561

Trust: 0.6

title:Mozilla: Mozilla Foundation Security Advisory 2015-68url:https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories&qid=2015-68

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=976a4da35d55283870dbb31b88a6c655

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=92308e3c4d305e91c2eba8c9c6835e83

Trust: 0.1

sources: VULMON: CVE-2015-2742 // JVNDB: JVNDB-2015-003456 // CNNVD: CNNVD-201507-125

EXTERNAL IDS

db:NVDid:CVE-2015-2742

Trust: 3.0

db:BIDid:75541

Trust: 2.1

db:SECTRACKid:1032783

Trust: 1.8

db:JVNDBid:JVNDB-2015-003456

Trust: 0.8

db:CNNVDid:CNNVD-201507-125

Trust: 0.7

db:VULHUBid:VHN-80703

Trust: 0.1

db:VULMONid:CVE-2015-2742

Trust: 0.1

db:PACKETSTORMid:135088

Trust: 0.1

sources: VULHUB: VHN-80703 // VULMON: CVE-2015-2742 // BID: 75541 // JVNDB: JVNDB-2015-003456 // PACKETSTORM: 135088 // CNNVD: CNNVD-201507-125 // NVD: CVE-2015-2742

REFERENCES

url:http://www.securityfocus.com/bid/75541

Trust: 1.9

url:https://security.gentoo.org/glsa/201512-10

Trust: 1.9

url:http://www.mozilla.org/security/announce/2015/mfsa2015-68.html

Trust: 1.8

url:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

Trust: 1.8

url:http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html

Trust: 1.8

url:https://bugzilla.mozilla.org/show_bug.cgi?id=1138669

Trust: 1.8

url:http://www.securitytracker.com/id/1032783

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2742

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-2742

Trust: 0.8

url:https://rhn.redhat.com/errata/rhsa-2015-1207.html

Trust: 0.6

url:https://www.mozilla.org/en-us/security/advisories/mfsa2015-68/

Trust: 0.4

url:http://www.mozilla.com/en-us/

Trust: 0.3

url:http://www.mozilla.org/products/thunderbird/

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101013868

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2015-1455.html

Trust: 0.3

url:https://www.mozilla.org/en-us/security/advisories/mfsa2015-67/

Trust: 0.3

url:https://www.mozilla.org/en-us/security/advisories/mfsa2015-60/

Trust: 0.3

url:https://www.mozilla.org/en-us/security/advisories/mfsa2015-59/

Trust: 0.3

url:https://www.mozilla.org/en-us/security/advisories/mfsa2015-62/

Trust: 0.3

url:https://www.mozilla.org/en-us/security/advisories/mfsa2015-69/

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2015-1699.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022790

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005332

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005333

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005576

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21974657

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21976295

Trust: 0.3

url:https://www.mozilla.org/en-us/security/advisories/mfsa2015-61/

Trust: 0.3

url:https://www.mozilla.org/en-us/security/advisories/mfsa2015-63/

Trust: 0.3

url:https://www.mozilla.org/en-us/security/advisories/mfsa2015-65/

Trust: 0.3

url:https://www.mozilla.org/en-us/security/advisories/mfsa2015-66/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0810

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2730

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7204

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0803

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0802

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0801

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0805

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0812

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7223

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7182

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7193

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2721

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7219

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2729

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4495

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7216

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0802

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2743

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4518

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2808

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7181

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2737

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2733

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2739

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2726

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7215

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0806

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0814

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7195

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7208

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7199

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0808

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7187

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7183

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7207

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0804

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0801

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0807

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2724

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2735

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0805

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0799

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2724

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7201

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7218

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7200

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7192

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7196

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4513

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7203

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2721

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2728

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7197

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0816

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2731

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0810

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7205

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7194

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7211

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2730

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7221

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7217

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2742

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7191

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0812

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0811

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7212

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0813

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7188

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7189

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7210

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7202

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7220

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0799

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4515

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2736

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7214

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4514

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2729

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2738

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7198

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0815

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2740

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2728

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0811

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4000

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0813

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0798

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2726

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7222

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2727

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0798

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2725

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2706

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2734

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2741

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0804

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0806

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0808

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0815

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2706

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2727

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0816

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2725

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2731

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0807

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2722

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2722

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0803

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7213

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0814

Trust: 0.1

sources: VULHUB: VHN-80703 // VULMON: CVE-2015-2742 // BID: 75541 // JVNDB: JVNDB-2015-003456 // PACKETSTORM: 135088 // CNNVD: CNNVD-201507-125 // NVD: CVE-2015-2742

CREDITS

Karthikeyan Bhargavan, Jonas Jenwald, David Parks, David Keeler, Ronald Crane, Looben Yan, Watson Ladd, Herre, Holger Fuhrmannek, Paul Bandha, Jann Horn and Mozilla Developers

Trust: 0.3

sources: BID: 75541

SOURCES

db:VULHUBid:VHN-80703
db:VULMONid:CVE-2015-2742
db:BIDid:75541
db:JVNDBid:JVNDB-2015-003456
db:PACKETSTORMid:135088
db:CNNVDid:CNNVD-201507-125
db:NVDid:CVE-2015-2742

LAST UPDATE DATE

2024-08-14T13:18:43.375000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-80703date:2016-12-28T00:00:00
db:VULMONid:CVE-2015-2742date:2021-09-22T00:00:00
db:BIDid:75541date:2016-07-06T12:19:00
db:JVNDBid:JVNDB-2015-003456date:2015-11-06T00:00:00
db:CNNVDid:CNNVD-201507-125date:2021-09-23T00:00:00
db:NVDid:CVE-2015-2742date:2021-09-22T14:22:12.367

SOURCES RELEASE DATE

db:VULHUBid:VHN-80703date:2015-07-06T00:00:00
db:VULMONid:CVE-2015-2742date:2015-07-06T00:00:00
db:BIDid:75541date:2015-07-02T00:00:00
db:JVNDBid:JVNDB-2015-003456date:2015-07-09T00:00:00
db:PACKETSTORMid:135088date:2015-12-30T16:38:58
db:CNNVDid:CNNVD-201507-125date:2015-07-06T00:00:00
db:NVDid:CVE-2015-2742date:2015-07-06T02:01:10.377