cve-2015-2716
Vulnerability from cvelistv5
Published
2015-05-14 10:00
Modified
2024-08-06 05:24
Severity
Summary
Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data, a related issue to CVE-2015-1283.
References
SourceURLTags
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.htmlThird Party Advisory
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-updates/2015-05/msg00036.htmlThird Party Advisory
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2015-0988.html
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2015-1012.html
security@mozilla.orghttp://www.debian.org/security/2015/dsa-3260
security@mozilla.orghttp://www.debian.org/security/2015/dsa-3264
security@mozilla.orghttp://www.mozilla.org/security/announce/2015/mfsa2015-54.htmlVendor Advisory
security@mozilla.orghttp://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlThird Party Advisory
security@mozilla.orghttp://www.securityfocus.com/bid/74611
security@mozilla.orghttp://www.ubuntu.com/usn/USN-2602-1
security@mozilla.orghttp://www.ubuntu.com/usn/USN-2603-1
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1140537Issue Tracking
security@mozilla.orghttps://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c
security@mozilla.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10365
security@mozilla.orghttps://security.gentoo.org/glsa/201605-06
security@mozilla.orghttps://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
security@mozilla.orghttps://www.tenable.com/security/tns-2016-20
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:24:37.933Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-2602-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2602-1"
          },
          {
            "name": "RHSA-2015:0988",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0988.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/tns-2016-20"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7"
          },
          {
            "name": "74611",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/74611"
          },
          {
            "name": "openSUSE-SU-2015:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
          },
          {
            "name": "DSA-3264",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3264"
          },
          {
            "name": "DSA-3260",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3260"
          },
          {
            "name": "SUSE-SU-2015:0978",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "openSUSE-SU-2015:0934",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-54.html"
          },
          {
            "name": "USN-2603-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2603-1"
          },
          {
            "name": "SUSE-SU-2015:0960",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html"
          },
          {
            "name": "RHSA-2015:1012",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1012.html"
          },
          {
            "name": "openSUSE-SU-2015:1266",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
          },
          {
            "name": "GLSA-201605-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201605-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1140537"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-05-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data, a related issue to CVE-2015-1283."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-31T07:06:11",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "USN-2602-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2602-1"
        },
        {
          "name": "RHSA-2015:0988",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-0988.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.tenable.com/security/tns-2016-20"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7"
        },
        {
          "name": "74611",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/74611"
        },
        {
          "name": "openSUSE-SU-2015:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
        },
        {
          "name": "DSA-3264",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3264"
        },
        {
          "name": "DSA-3260",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3260"
        },
        {
          "name": "SUSE-SU-2015:0978",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "openSUSE-SU-2015:0934",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-54.html"
        },
        {
          "name": "USN-2603-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2603-1"
        },
        {
          "name": "SUSE-SU-2015:0960",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html"
        },
        {
          "name": "RHSA-2015:1012",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1012.html"
        },
        {
          "name": "openSUSE-SU-2015:1266",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
        },
        {
          "name": "GLSA-201605-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201605-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1140537"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2015-2716",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data, a related issue to CVE-2015-1283."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-2602-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2602-1"
            },
            {
              "name": "RHSA-2015:0988",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0988.html"
            },
            {
              "name": "https://www.tenable.com/security/tns-2016-20",
              "refsource": "CONFIRM",
              "url": "https://www.tenable.com/security/tns-2016-20"
            },
            {
              "name": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7",
              "refsource": "CONFIRM",
              "url": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7"
            },
            {
              "name": "74611",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/74611"
            },
            {
              "name": "openSUSE-SU-2015:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
            },
            {
              "name": "DSA-3264",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3264"
            },
            {
              "name": "DSA-3260",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3260"
            },
            {
              "name": "SUSE-SU-2015:0978",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html"
            },
            {
              "name": "https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c",
              "refsource": "CONFIRM",
              "url": "https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "openSUSE-SU-2015:0934",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-54.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-54.html"
            },
            {
              "name": "USN-2603-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2603-1"
            },
            {
              "name": "SUSE-SU-2015:0960",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html"
            },
            {
              "name": "RHSA-2015:1012",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1012.html"
            },
            {
              "name": "openSUSE-SU-2015:1266",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
            },
            {
              "name": "GLSA-201605-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201605-06"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1140537",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1140537"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365",
              "refsource": "CONFIRM",
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2015-2716",
    "datePublished": "2015-05-14T10:00:00",
    "dateReserved": "2015-03-25T00:00:00",
    "dateUpdated": "2024-08-06T05:24:37.933Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-2716\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2015-05-14T10:59:09.117\",\"lastModified\":\"2023-09-12T14:55:31.563\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data, a related issue to CVE-2015-1283.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de buffer en el analizador XML en Mozilla Firefox en versiones anteriores a 38.0, Firefox ESR 31.x en versiones anteriores a 31.7 y Thunderbird en versiones anteriores a 31.7 permite a atacantes remotos ejecutar c\u00f3digo arbitrario proporcionando una gran cantidad de datos XML comprimidos, un problema relacionado con CVE-2015-1283.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"37.0.2\",\"matchCriteriaId\":\"7CF7EA41-388C-43CA-82A3-BBED9947CD49\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"336EC5B8-6FD8-42BB-9530-58A15238CEE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA04C9F1-6257-4D82-BA0B-37DE66D94736\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C384D0B6-8A5C-45CA-8CD9-7F4E967FE4F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10BC294-9196-425F-9FB0-B1625465B47F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03117DF1-3BEC-4B8D-AD63-DBBDB2126081\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"31.5\",\"matchCriteriaId\":\"FC3823E9-1BAA-4402-95E2-7AF5B793DEBE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A602C5-61FE-47BA-9786-F045B6C6DBA8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992DDB6B-F32C-4E80-B386-EB1643D079E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7AAC77-57A3-4747-B760-0EE3CD53E4DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19837144-FBCC-4B36-BAF4-FCD9F9C2AAE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0DB1BAA-3729-48BD-A8D0-5BBF3D4ABDE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DCA6959-24B7-4F86-BE25-0A8A7C1A3D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"697EA344-F982-4E9F-9EC8-CCCB5829582B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C699284-7876-4C8D-B259-B97C60C9A349\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61304847-1DC8-442C-8194-28E52B3C1293\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DF9724E-93B2-4BC7-8181-6D9521A6CC37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C9244A7-665A-48DE-89C9-C76E7A4556F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E6787E1-0523-49B7-B9B3-74F2D43DB714\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA842900-6ABD-4493-A5FF-C8840B081190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DAF8682-9B5E-4DE7-AEB0-71D5E4E6E01C\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0988.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1012.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3260\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3264\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2015/mfsa2015-54.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/74611\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2602-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2603-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1140537\",\"source\":\"security@mozilla.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://security.gentoo.org/glsa/201605-06\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.tenable.com/security/tns-2016-20\",\"source\":\"security@mozilla.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...