Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2015-2737
Description:The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
Test IDs: None available
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2015-2737
BugTraq ID: 75541
http://www.securityfocus.com/bid/75541
Debian Security Information: DSA-3300 (Google Search)
http://www.debian.org/security/2015/dsa-3300
Debian Security Information: DSA-3324 (Google Search)
http://www.debian.org/security/2015/dsa-3324
https://security.gentoo.org/glsa/201512-10
RedHat Security Advisories: RHSA-2015:1207
http://rhn.redhat.com/errata/RHSA-2015-1207.html
RedHat Security Advisories: RHSA-2015:1455
http://rhn.redhat.com/errata/RHSA-2015-1455.html
http://www.securitytracker.com/id/1032783
http://www.securitytracker.com/id/1032784
SuSE Security Announcement: SUSE-SU-2015:1268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html
SuSE Security Announcement: SUSE-SU-2015:1269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html
SuSE Security Announcement: SUSE-SU-2015:1449 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
SuSE Security Announcement: openSUSE-SU-2015:1229 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2656-1
http://www.ubuntu.com/usn/USN-2656-2
http://www.ubuntu.com/usn/USN-2673-1




© 1998-2025 E-Soft Inc. All rights reserved.