Executive Summary

Informations
Name CVE-2015-4477 First vendor Publication 2015-08-15
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the MediaStream playback feature in Mozilla Firefox before 40.0 allows remote attackers to execute arbitrary code via unspecified use of the Web Audio API.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4477

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 412
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-402.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-395.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-3.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-547.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-548.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_40_0_0.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_40_0_0.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c66a5632708a47278236d65b2d5b2739.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-1.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-81.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1179484
GENTOO https://security.gentoo.org/glsa/201605-06
SECTRACK http://www.securitytracker.com/id/1033247
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
UBUNTU http://www.ubuntu.com/usn/USN-2702-1
http://www.ubuntu.com/usn/USN-2702-2
http://www.ubuntu.com/usn/USN-2702-3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-10 01:30:01
  • Multiple Updates
2024-02-02 01:32:38
  • Multiple Updates
2024-02-01 12:09:29
  • Multiple Updates
2023-09-05 12:31:01
  • Multiple Updates
2023-09-05 01:09:20
  • Multiple Updates
2023-09-02 12:30:58
  • Multiple Updates
2023-09-02 01:09:30
  • Multiple Updates
2023-08-12 12:33:45
  • Multiple Updates
2023-08-12 01:08:58
  • Multiple Updates
2023-08-11 12:29:01
  • Multiple Updates
2023-08-11 01:09:13
  • Multiple Updates
2023-08-06 12:28:12
  • Multiple Updates
2023-08-06 01:08:58
  • Multiple Updates
2023-08-04 12:28:17
  • Multiple Updates
2023-08-04 01:09:02
  • Multiple Updates
2023-07-14 12:28:18
  • Multiple Updates
2023-07-14 01:08:59
  • Multiple Updates
2023-04-01 01:23:50
  • Multiple Updates
2023-03-29 01:30:01
  • Multiple Updates
2023-03-28 12:09:19
  • Multiple Updates
2022-10-11 12:25:28
  • Multiple Updates
2022-10-11 01:09:07
  • Multiple Updates
2021-05-04 12:40:19
  • Multiple Updates
2021-04-22 01:49:14
  • Multiple Updates
2020-10-14 01:13:15
  • Multiple Updates
2020-10-03 01:13:21
  • Multiple Updates
2020-05-29 01:12:10
  • Multiple Updates
2020-05-23 01:55:59
  • Multiple Updates
2020-05-23 00:45:36
  • Multiple Updates
2018-12-04 12:06:41
  • Multiple Updates
2018-10-31 00:20:48
  • Multiple Updates
2018-07-31 12:03:09
  • Multiple Updates
2018-01-26 12:06:24
  • Multiple Updates
2018-01-18 12:06:53
  • Multiple Updates
2017-11-22 12:06:51
  • Multiple Updates
2016-12-24 09:24:15
  • Multiple Updates
2016-12-03 09:24:15
  • Multiple Updates
2016-12-01 09:23:46
  • Multiple Updates
2016-10-04 09:24:07
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-05-27 21:23:02
  • Multiple Updates
2016-04-27 09:33:16
  • Multiple Updates
2016-04-26 09:25:24
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2015-09-02 21:27:46
  • Multiple Updates
2015-08-26 21:29:41
  • Multiple Updates
2015-08-26 09:31:07
  • Multiple Updates
2015-08-22 13:31:03
  • Multiple Updates
2015-08-19 00:24:48
  • Multiple Updates
2015-08-18 13:35:36
  • Multiple Updates
2015-08-16 09:26:12
  • First insertion