ALT-BU-2016-2833-1
Branch p7 update bulletin.
Closed vulnerabilities
BDU:2015-11104
Уязвимости браузеров Firefox и Firefox ESR, позволяющие нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11105
Уязвимости браузера Firefox, позволяющие нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11106
Уязвимость браузера Firefox, позволяющая нарушителю выполнить произвольный код
BDU:2015-11107
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2015-11108
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2015-11109
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11134
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11135
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2015-11136
Уязвимость браузеров Firefox, Firefox ESR и операционной системы Firefox OS позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11137
Уязвимость браузеров Firefox, Firefox ESR и операционной системы Firefox OS, позволяющая нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-11138
Уязвимость браузеров Firefox, Firefox ESR и операционной системы Firefox OS, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему
BDU:2015-11139
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код при помощи объекта
BDU:2015-11140
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2015-11241
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю обойти политику разграничения доступа
BDU:2015-11243
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2015-11244
Уязвимость браузера Firefox, позволяющая нарушителю проводить атаки типа "человек посередине"
BDU:2015-11245
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11246
Уязвимость браузера Firefox, позволяющая нарушителю проводить межсайтовый скриптинг
BDU:2015-11248
Уязвимость операционной системы Firefox OS, браузеров Firefox и Firefox ESR, позволяющая нарушителю обойти политику разграничения доступа, читать произвольные файлы и повысить свои привилегии
BDU:2015-11312
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю обойти процедуру подтверждения действий пользователем при установке обновления
BDU:2015-11485
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11486
Уязвимость браузера Firefox, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2015-11508
Уязвимости браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-11509
Уязвимости браузера Firefox, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-11510
Уязвимость браузера Firefox, позволяющая нарушителю обойти ограничения доступа к элементам окна
BDU:2015-11511
Уязвимость браузера Firefox, позволяющая нарушителю получить доступ к защищаемой информации из памяти процесса
BDU:2015-11512
Уязвимость браузера Firefox, позволяющая нарушителю получить доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2015-11514
Уязвимость браузера Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2015-11515
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-11516
Уязвимость браузера Firefox, позволяющая нарушителю подменить содержимое окна
BDU:2015-11517
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2015-11518
Уязвимость браузера Firefox, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11519
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2015-11521
Уязвимость браузера Firefox, позволяющая нарушителю обойти механизм защиты ECMAScript 5 (ES5) API и выполнить произвольный код
BDU:2015-11522
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11523
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю обойти существующие ограничения доступа и выполнить переход по заданному URL
BDU:2015-11524
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю обойти механизм защиты CORS
BDU:2015-11525
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11526
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11532
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11533
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11534
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11535
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11981
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему
BDU:2015-11982
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие
BDU:2015-11983
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-11984
Уязвимость браузера Firefox, позволяющая нарушителю получить конфиденциальную информацию
BDU:2015-11985
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-11989
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11990
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю обойти правила ограничения домена и провести межсайтовое выполнение сценариев
BDU:2015-11991
Уязвимость браузера Firefox, позволяющая нарушителю провести межсайтовое выполнение сценариев
BDU:2015-11994
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11995
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-12003
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю обойти существующие ограничения доступа
BDU:2015-12004
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю обойти существующие ограничения доступа
BDU:2015-12005
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-12007
Уязвимость браузера Firefox, позволяющая нарушителю обойти существующие ограничения доступа и провести межсайтовое выполнение сценариев
BDU:2015-12008
Уязвимость браузера Firefox, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2015-12009
Уязвимости браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-12010
Уязвимости браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-12238
Уязвимость браузера Firefox, позволяющая нарушителю получить конфиденциальную информацию, повысить свои привилегии или провести XSS-атаку
BDU:2015-12239
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-12240
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2015-12241
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2015-12242
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-12243
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-12246
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю обойти существующую политику ограничения доступа
BDU:2015-12247
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2015-12248
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2015-12249
Уязвимость браузера Firefox, позволяющая нарушителю получить конфиденциальную информацию или обойти существующую политику ограничения доступа
BDU:2015-12250
Уязвимость браузера Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании, получить конфиденциальную информацию или оказать другое воздействие
BDU:2015-12251
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2015-12252
Уязвимости браузера Firefox, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-12253
Уязвимости браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00007
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2016-00136
Уязвимость программных платформ Jrockit и Java Platform, позволяющая нарушителю получить доступ на чтение данных или модифицировать данные
BDU:2016-00509
Уязвимости браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00510
Уязвимости браузера Firefox, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00512
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00528
Уязвимость браузера Firefox, позволяющая нарушителю обойти существующую политику ограничения доступа
BDU:2016-00573
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании, получить конфиденциальную информацию или выполнить произвольный код
BDU:2016-00718
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00719
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00720
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00721
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00722
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00723
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00724
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00725
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00726
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00727
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00728
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00729
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00730
Уязвимость программного средства рендеринга Graphite 2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00741
Уязвимость программного средства рендеринга Graphite 2, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00743
Уязвимости браузера Firefox, позволяющие нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00744
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00745
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00749
Уязвимость программного средства рендеринга Graphite 2, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00750
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00751
Уязвимость браузера Firefox, позволяющая нарушителю получить конфиденциальную информацию или обойти существующую политику ограничения доступа
BDU:2016-00752
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00753
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю подделать адресную строку
BDU:2016-00754
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00755
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2016-00756
Уязвимость браузеров Firefox ESR и Firefox, позволяющая нарушителю выполнить произвольный код
BDU:2016-00757
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2016-00758
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00759
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00760
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю подделать адресную строку
BDU:2016-00761
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00763
Уязвимость браузера Firefox, позволяющая нарушителю получить конфиденциальную информацию или обойти существующую политику ограничения доступа
BDU:2016-00764
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2016-00765
Уязвимости почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00766
Уязвимости почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00969
Уязвимость браузера Firefox, позволяющая нарушителю выполнить произвольный код
BDU:2016-00970
Уязвимость браузера Firefox, позволяющая нарушителю получить конфиденциальную информацию
BDU:2016-00971
Уязвимость браузера Firefox, позволяющая нарушителю подменить веб-сайты
BDU:2016-00972
Уязвимость браузера Firefox, позволяющая нарушителю обойти существующую политику ограничения доступа и привести к раскрытию информации
BDU:2016-01138
Уязвимости браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01147
Уязвимость браузера Firefox, позволяющая нарушителю внести изменения в настройки общего доступа
BDU:2016-01148
Уязвимость браузера Firefox, позволяющая нарушителю проводить UXSS-атаки
BDU:2016-01149
Уязвимость браузера Firefox, позволяющая нарушителю обойти защитный механизм CSP
BDU:2016-01150
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2016-01152
Уязвимость браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01153
Уязвимость браузера Firefox, позволяющая нарушителю выполнить произвольный код
BDU:2016-01156
Уязвимость браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01157
Уязвимости браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01158
Уязвимости браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01159
Уязвимости браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2018-00029
Уязвимость функции BufferSubData() почтового клиента Thunderbird и браузеров Firefox позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-4473
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- RHSA-2015:1682
- RHSA-2015:1682
- DSA-3333
- DSA-3333
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-79.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-79.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- 1033372
- 1033372
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- USN-2712-1
- USN-2712-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1146213
- https://bugzilla.mozilla.org/show_bug.cgi?id=1146213
- https://bugzilla.mozilla.org/show_bug.cgi?id=1178890
- https://bugzilla.mozilla.org/show_bug.cgi?id=1178890
- https://bugzilla.mozilla.org/show_bug.cgi?id=1182711
- https://bugzilla.mozilla.org/show_bug.cgi?id=1182711
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4474
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 40.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- http://www.mozilla.org/security/announce/2015/mfsa2015-79.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-79.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- 1033372
- 1033372
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1143130
- https://bugzilla.mozilla.org/show_bug.cgi?id=1143130
- https://bugzilla.mozilla.org/show_bug.cgi?id=1161719
- https://bugzilla.mozilla.org/show_bug.cgi?id=1161719
- https://bugzilla.mozilla.org/show_bug.cgi?id=1177501
- https://bugzilla.mozilla.org/show_bug.cgi?id=1177501
- https://bugzilla.mozilla.org/show_bug.cgi?id=1181204
- https://bugzilla.mozilla.org/show_bug.cgi?id=1181204
- https://bugzilla.mozilla.org/show_bug.cgi?id=1184068
- https://bugzilla.mozilla.org/show_bug.cgi?id=1184068
- https://bugzilla.mozilla.org/show_bug.cgi?id=1188590
- https://bugzilla.mozilla.org/show_bug.cgi?id=1188590
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4475
The mozilla::AudioSink function in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 mishandles inconsistent sample formats within MP3 audio data, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via a malformed file.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- http://www.mozilla.org/security/announce/2015/mfsa2015-80.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-80.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76294
- 76294
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1175396
- https://bugzilla.mozilla.org/show_bug.cgi?id=1175396
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4477
Use-after-free vulnerability in the MediaStream playback feature in Mozilla Firefox before 40.0 allows remote attackers to execute arbitrary code via unspecified use of the Web Audio API.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- http://www.mozilla.org/security/announce/2015/mfsa2015-81.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-81.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1179484
- https://bugzilla.mozilla.org/show_bug.cgi?id=1179484
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4478
Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 do not impose certain ECMAScript 6 requirements on JavaScript object properties, which allows remote attackers to bypass the Same Origin Policy via the reviver parameter to the JSON.parse method.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- DSA-3333
- DSA-3333
- http://www.mozilla.org/security/announce/2015/mfsa2015-82.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-82.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1105914
- https://bugzilla.mozilla.org/show_bug.cgi?id=1105914
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4479
Multiple integer overflows in libstagefright in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allow remote attackers to execute arbitrary code via a crafted saio chunk in MPEG-4 video data.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- DSA-3333
- DSA-3333
- http://www.mozilla.org/security/announce/2015/mfsa2015-83.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-83.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- http://www.zerodayinitiative.com/advisories/ZDI-15-456
- http://www.zerodayinitiative.com/advisories/ZDI-15-456
- https://bugzilla.mozilla.org/show_bug.cgi?id=1170344
- https://bugzilla.mozilla.org/show_bug.cgi?id=1170344
- https://bugzilla.mozilla.org/show_bug.cgi?id=1185115
- https://bugzilla.mozilla.org/show_bug.cgi?id=1185115
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4480
Integer overflow in the stagefright::SampleTable::isValid function in libstagefright in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code via crafted MPEG-4 video data with H.264 encoding.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- DSA-3333
- DSA-3333
- http://www.mozilla.org/security/announce/2015/mfsa2015-83.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-83.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1144107
- https://bugzilla.mozilla.org/show_bug.cgi?id=1144107
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4482
mar_read.c in the Updater in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows local users to gain privileges or cause a denial of service (out-of-bounds write) via a crafted name of a Mozilla Archive (aka MAR) file.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- http://www.mozilla.org/security/announce/2015/mfsa2015-85.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-85.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76294
- 76294
- 1033247
- 1033247
- 1033372
- 1033372
- https://bugzilla.mozilla.org/show_bug.cgi?id=1184500
- https://bugzilla.mozilla.org/show_bug.cgi?id=1184500
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4483
Mozilla Firefox before 40.0 allows man-in-the-middle attackers to bypass a mixed-content protection mechanism via a feed: URL in a POST request.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- http://www.mozilla.org/security/announce/2015/mfsa2015-86.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-86.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76510
- 76510
- 1033247
- 1033247
- https://bugzilla.mozilla.org/show_bug.cgi?id=1148732
- https://bugzilla.mozilla.org/show_bug.cgi?id=1148732
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4484
The js::jit::AssemblerX86Shared::lock_addl function in the JavaScript implementation in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to cause a denial of service (application crash) by leveraging the use of shared memory and accessing (1) an Atomics object or (2) a SharedArrayBuffer object.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- DSA-3333
- DSA-3333
- http://www.mozilla.org/security/announce/2015/mfsa2015-87.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-87.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1171540
- https://bugzilla.mozilla.org/show_bug.cgi?id=1171540
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4485
Heap-based buffer overflow in the resize_context_buffers function in libvpx in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code via malformed WebM video data.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- http://www.mozilla.org/security/announce/2015/mfsa2015-89.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-89.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1177948
- https://bugzilla.mozilla.org/show_bug.cgi?id=1177948
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4486
The decrease_ref_count function in libvpx in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via malformed WebM video data.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- http://www.mozilla.org/security/announce/2015/mfsa2015-89.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-89.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1178148
- https://bugzilla.mozilla.org/show_bug.cgi?id=1178148
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4487
The nsTSubstring::ReplacePrep function in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, related to an "overflow."
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- RHSA-2015:1682
- RHSA-2015:1682
- DSA-3333
- DSA-3333
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-90.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-90.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- 1033372
- 1033372
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- USN-2712-1
- USN-2712-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1171603
- https://bugzilla.mozilla.org/show_bug.cgi?id=1171603
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4488
Use-after-free vulnerability in the StyleAnimationValue class in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 allows remote attackers to have an unspecified impact by leveraging a StyleAnimationValue::operator self assignment.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- RHSA-2015:1682
- RHSA-2015:1682
- DSA-3333
- DSA-3333
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-90.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-90.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- 1033372
- 1033372
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- USN-2712-1
- USN-2712-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1176270
- https://bugzilla.mozilla.org/show_bug.cgi?id=1176270
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4489
The nsTArray_Impl class in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging a self assignment.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- RHSA-2015:1682
- RHSA-2015:1682
- DSA-3333
- DSA-3333
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-90.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-90.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- 1033372
- 1033372
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- USN-2712-1
- USN-2712-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1182723
- https://bugzilla.mozilla.org/show_bug.cgi?id=1182723
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4490
The nsCSPHostSrc::permits function in dom/security/nsCSPUtils.cpp in Mozilla Firefox before 40.0 does not implement the Content Security Policy Level 2 exceptions for the blob, data, and filesystem URL schemes during wildcard source-expression matching, which might make it easier for remote attackers to conduct cross-site scripting (XSS) attacks by leveraging unexpected policy-enforcement behavior.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- http://www.mozilla.org/security/announce/2015/mfsa2015-91.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-91.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1086999
- https://bugzilla.mozilla.org/show_bug.cgi?id=1086999
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4492
Use-after-free vulnerability in the XMLHttpRequest::Open implementation in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 might allow remote attackers to execute arbitrary code via a SharedWorker object that makes recursive calls to the open method of an XMLHttpRequest object.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- DSA-3333
- DSA-3333
- http://www.mozilla.org/security/announce/2015/mfsa2015-92.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-92.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76297
- 76297
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1185820
- https://bugzilla.mozilla.org/show_bug.cgi?id=1185820
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4493
Heap-based buffer overflow in the stagefright::ESDS::parseESDescriptor function in libstagefright in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code via an invalid size field in an esds chunk in MPEG-4 video data, a related issue to CVE-2015-1539.
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1453
- openSUSE-SU-2015:1454
- openSUSE-SU-2015:1454
- RHSA-2015:1586
- RHSA-2015:1586
- DSA-3333
- DSA-3333
- http://www.mozilla.org/security/announce/2015/mfsa2015-83.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-83.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1033247
- 1033247
- USN-2702-1
- USN-2702-1
- USN-2702-2
- USN-2702-2
- USN-2702-3
- USN-2702-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186718
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186718
- https://hg.mozilla.org/mozilla-central/rev/a674c7019cb5
- https://hg.mozilla.org/mozilla-central/rev/a674c7019cb5
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-4495
The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before 38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript code and a native setter, as exploited in the wild in August 2015.
- SUSE-SU-2015:1379
- SUSE-SU-2015:1379
- SUSE-SU-2015:1380
- SUSE-SU-2015:1380
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1389
- openSUSE-SU-2015:1390
- openSUSE-SU-2015:1390
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1528
- SUSE-SU-2015:1528
- RHSA-2015:1581
- RHSA-2015:1581
- http://www.mozilla.org/security/announce/2015/mfsa2015-78.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-78.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76249
- 76249
- 1033216
- 1033216
- USN-2707-1
- USN-2707-1
- https://blog.mozilla.org/security/2015/08/06/firefox-exploit-found-in-the-wild/
- https://blog.mozilla.org/security/2015/08/06/firefox-exploit-found-in-the-wild/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1178058
- https://bugzilla.mozilla.org/show_bug.cgi?id=1178058
- https://bugzilla.mozilla.org/show_bug.cgi?id=1179262
- https://bugzilla.mozilla.org/show_bug.cgi?id=1179262
- GLSA-201512-10
- GLSA-201512-10
- 37772
- 37772
Modified: 2024-11-21
CVE-2015-4498
The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process.
- SUSE-SU-2015:1504
- SUSE-SU-2015:1504
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:1492
- openSUSE-SU-2015:1492
- RHSA-2015:1693
- RHSA-2015:1693
- DSA-3345
- DSA-3345
- http://www.mozilla.org/security/announce/2015/mfsa2015-95.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-95.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76505
- 76505
- 1033396
- 1033396
- USN-2723-1
- USN-2723-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1042699
- https://bugzilla.mozilla.org/show_bug.cgi?id=1042699
Modified: 2024-11-21
CVE-2015-4500
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-96.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-96.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1044077
- https://bugzilla.mozilla.org/show_bug.cgi?id=1044077
- https://bugzilla.mozilla.org/show_bug.cgi?id=1152026
- https://bugzilla.mozilla.org/show_bug.cgi?id=1152026
- https://bugzilla.mozilla.org/show_bug.cgi?id=1161063
- https://bugzilla.mozilla.org/show_bug.cgi?id=1161063
- https://bugzilla.mozilla.org/show_bug.cgi?id=1181651
- https://bugzilla.mozilla.org/show_bug.cgi?id=1181651
- https://bugzilla.mozilla.org/show_bug.cgi?id=1183153
- https://bugzilla.mozilla.org/show_bug.cgi?id=1183153
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186962
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186962
- https://bugzilla.mozilla.org/show_bug.cgi?id=1201793
- https://bugzilla.mozilla.org/show_bug.cgi?id=1201793
- https://bugzilla.mozilla.org/show_bug.cgi?id=1202844
- https://bugzilla.mozilla.org/show_bug.cgi?id=1202844
Modified: 2024-11-21
CVE-2015-4501
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 41.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- http://www.mozilla.org/security/announce/2015/mfsa2015-96.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-96.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- https://bugzilla.mozilla.org/show_bug.cgi?id=1165706
- https://bugzilla.mozilla.org/show_bug.cgi?id=1165706
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186657
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186657
Modified: 2024-11-21
CVE-2015-4502
js/src/proxy/Proxy.cpp in Mozilla Firefox before 41.0 mishandles certain receiver arguments, which allows remote attackers to bypass intended window access restrictions via a crafted web site.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- http://www.mozilla.org/security/announce/2015/mfsa2015-108.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-108.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76815
- 76815
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- https://bugzilla.mozilla.org/show_bug.cgi?id=1105045
- https://bugzilla.mozilla.org/show_bug.cgi?id=1105045
- https://hg.mozilla.org/mozilla-central/rev/dc21224de25b
- https://hg.mozilla.org/mozilla-central/rev/dc21224de25b
Modified: 2024-11-21
CVE-2015-4503
The TCP Socket API implementation in Mozilla Firefox before 41.0 mishandles array boundaries that were established with a navigator.mozTCPSocket.open method call and send method calls, which allows remote TCP servers to obtain sensitive information from process memory by reading packet data, as demonstrated by availability of this API in a Firefox OS application.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- http://www.mozilla.org/security/announce/2015/mfsa2015-97.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-97.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76815
- 76815
- 1033640
- 1033640
- https://bugzilla.mozilla.org/show_bug.cgi?id=994337
- https://bugzilla.mozilla.org/show_bug.cgi?id=994337
Modified: 2024-11-21
CVE-2015-4504
The lut_inverse_interp16 function in the QCMS library in Mozilla Firefox before 41.0 allows remote attackers to obtain sensitive information or cause a denial of service (buffer over-read and application crash) via crafted attributes in the ICC 4 profile of an image.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- http://www.mozilla.org/security/announce/2015/mfsa2015-98.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-98.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76815
- 76815
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- https://bugzilla.mozilla.org/show_bug.cgi?id=1132467
- https://bugzilla.mozilla.org/show_bug.cgi?id=1132467
Modified: 2024-11-21
CVE-2015-4506
Buffer overflow in the vp9_init_context_buffers function in libvpx, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3, allows remote attackers to execute arbitrary code via a crafted VP9 file.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-101.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-101.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1192226
- https://bugzilla.mozilla.org/show_bug.cgi?id=1192226
Modified: 2024-11-21
CVE-2015-4507
The SavedStacks class in the JavaScript implementation in Mozilla Firefox before 41.0, when the Debugger API is enabled, allows remote attackers to cause a denial of service (getSlotRef assertion failure and application exit) or possibly execute arbitrary code via a crafted web site.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- http://www.mozilla.org/security/announce/2015/mfsa2015-102.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-102.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76815
- 76815
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- https://bugzilla.mozilla.org/show_bug.cgi?id=1192401
- https://bugzilla.mozilla.org/show_bug.cgi?id=1192401
Modified: 2024-11-21
CVE-2015-4508
Mozilla Firefox before 41.0, when reader mode is enabled, allows remote attackers to spoof the relationship between address-bar URLs and web content via a crafted web site.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- http://www.mozilla.org/security/announce/2015/mfsa2015-103.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-103.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76815
- 76815
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- https://bugzilla.mozilla.org/show_bug.cgi?id=1195976
- https://bugzilla.mozilla.org/show_bug.cgi?id=1195976
Modified: 2024-11-21
CVE-2015-4509
Use-after-free vulnerability in the HTMLVideoElement interface in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allows remote attackers to execute arbitrary code via crafted JavaScript code that modifies the URI table of a media element, aka ZDI-CAN-3176.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-106.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-106.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- http://www.zerodayinitiative.com/advisories/ZDI-15-646
- http://www.zerodayinitiative.com/advisories/ZDI-15-646
- https://bugzilla.mozilla.org/show_bug.cgi?id=1198435
- https://bugzilla.mozilla.org/show_bug.cgi?id=1198435
Modified: 2024-11-21
CVE-2015-4510
Race condition in the WorkerPrivate::NotifyFeatures function in Mozilla Firefox before 41.0 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) by leveraging improper interaction between shared workers and the IndexedDB implementation.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- http://www.mozilla.org/security/announce/2015/mfsa2015-104.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-104.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76815
- 76815
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200004
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200004
Modified: 2024-11-21
CVE-2015-4511
Heap-based buffer overflow in the nestegg_track_codec_data function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allows remote attackers to execute arbitrary code via a crafted header in a WebM video.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-105.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-105.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200148
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200148
Modified: 2024-11-21
CVE-2015-4513
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- RHSA-2015:1982
- RHSA-2015:1982
- RHSA-2015:2519
- RHSA-2015:2519
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-116.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-116.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- USN-2819-1
- USN-2819-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1107011
- https://bugzilla.mozilla.org/show_bug.cgi?id=1107011
- https://bugzilla.mozilla.org/show_bug.cgi?id=1191942
- https://bugzilla.mozilla.org/show_bug.cgi?id=1191942
- https://bugzilla.mozilla.org/show_bug.cgi?id=1193038
- https://bugzilla.mozilla.org/show_bug.cgi?id=1193038
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204580
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204580
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204669
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204669
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204700
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204700
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205707
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205707
- https://bugzilla.mozilla.org/show_bug.cgi?id=1206564
- https://bugzilla.mozilla.org/show_bug.cgi?id=1206564
- https://bugzilla.mozilla.org/show_bug.cgi?id=1208665
- https://bugzilla.mozilla.org/show_bug.cgi?id=1208665
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209471
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209471
- https://bugzilla.mozilla.org/show_bug.cgi?id=1213979
- https://bugzilla.mozilla.org/show_bug.cgi?id=1213979
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-4514
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 42.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- http://www.mozilla.org/security/announce/2015/mfsa2015-116.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-116.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1185157
- https://bugzilla.mozilla.org/show_bug.cgi?id=1185157
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186160
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186160
- https://bugzilla.mozilla.org/show_bug.cgi?id=1196237
- https://bugzilla.mozilla.org/show_bug.cgi?id=1196237
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200326
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200326
- https://bugzilla.mozilla.org/show_bug.cgi?id=1202677
- https://bugzilla.mozilla.org/show_bug.cgi?id=1202677
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205937
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205937
- https://bugzilla.mozilla.org/show_bug.cgi?id=969309
- https://bugzilla.mozilla.org/show_bug.cgi?id=969309
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-4515
Mozilla Firefox before 42.0, when NTLM v1 is enabled for HTTP authentication, allows remote attackers to obtain sensitive hostname information by constructing a crafted web site that sends an NTLM request and reads the Workstation field of an NTLM type 3 message.
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- http://www.mozilla.org/security/announce/2015/mfsa2015-117.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-117.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1046421
- https://bugzilla.mozilla.org/show_bug.cgi?id=1046421
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-4516
Mozilla Firefox before 41.0 allows remote attackers to bypass certain ECMAScript 5 (aka ES5) API protection mechanisms and modify immutable properties, and consequently execute arbitrary JavaScript code with chrome privileges, via a crafted web page that does not use ES5 APIs.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- http://www.mozilla.org/security/announce/2015/mfsa2015-109.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-109.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 76815
- 76815
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- https://bugzilla.mozilla.org/show_bug.cgi?id=904886
- https://bugzilla.mozilla.org/show_bug.cgi?id=904886
Modified: 2024-11-21
CVE-2015-4517
NetworkUtils.cpp in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1168959
- https://bugzilla.mozilla.org/show_bug.cgi?id=1168959
Modified: 2024-11-21
CVE-2015-4518
The Reader View implementation in Mozilla Firefox before 42.0 has an improper whitelist, which makes it easier for remote attackers to bypass the Content Security Policy (CSP) protection mechanism and conduct cross-site scripting (XSS) attacks via vectors involving SVG animations and the about:reader URL.
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- http://www.mozilla.org/security/announce/2015/mfsa2015-118.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-118.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1136692
- https://bugzilla.mozilla.org/show_bug.cgi?id=1136692
- https://bugzilla.mozilla.org/show_bug.cgi?id=1182778
- https://bugzilla.mozilla.org/show_bug.cgi?id=1182778
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-4519
Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allow user-assisted remote attackers to bypass intended access restrictions and discover a redirect's target URL via crafted JavaScript code that executes after a drag-and-drop action of an image into a TEXTBOX element.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-110.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-110.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1189814
- https://bugzilla.mozilla.org/show_bug.cgi?id=1189814
Modified: 2024-11-21
CVE-2015-4520
Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allow remote attackers to bypass CORS preflight protection mechanisms by leveraging (1) duplicate cache-key generation or (2) retrieval of a value from an incorrect HTTP Access-Control-* response header.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-111.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-111.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200856
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200856
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200869
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200869
Modified: 2024-11-21
CVE-2015-4521
The ConvertDialogOptions function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1170246
- https://bugzilla.mozilla.org/show_bug.cgi?id=1170246
Modified: 2024-11-21
CVE-2015-4522
The nsUnicodeToUTF8::GetMaxLength function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow."
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1170794
- https://bugzilla.mozilla.org/show_bug.cgi?id=1170794
Modified: 2024-11-21
CVE-2015-7174
The nsAttrAndChildArray::GrowBy function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow."
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1172055
- https://bugzilla.mozilla.org/show_bug.cgi?id=1172055
Modified: 2024-11-21
CVE-2015-7175
The XULContentSinkImpl::AddText function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow."
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1172189
- https://bugzilla.mozilla.org/show_bug.cgi?id=1172189
Modified: 2024-11-21
CVE-2015-7176
The AnimationThread function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 uses an incorrect argument to the sscanf function, which might allow remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via unknown vectors.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1174479
- https://bugzilla.mozilla.org/show_bug.cgi?id=1174479
Modified: 2024-11-21
CVE-2015-7177
The InitTextures function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186725
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186725
Modified: 2024-11-21
CVE-2015-7180
The ReadbackResultWriterD3D11::Run function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 misinterprets the return value of a function call, which might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors.
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1658
- openSUSE-SU-2015:1679
- openSUSE-SU-2015:1679
- SUSE-SU-2015:1680
- SUSE-SU-2015:1680
- openSUSE-SU-2015:1681
- openSUSE-SU-2015:1681
- SUSE-SU-2015:1703
- SUSE-SU-2015:1703
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- RHSA-2015:1834
- RHSA-2015:1834
- RHSA-2015:1852
- RHSA-2015:1852
- DSA-3365
- DSA-3365
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-112.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76816
- 76816
- 1033640
- 1033640
- USN-2743-1
- USN-2743-1
- USN-2743-2
- USN-2743-2
- USN-2743-3
- USN-2743-3
- USN-2743-4
- USN-2743-4
- USN-2754-1
- USN-2754-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1191463
- https://bugzilla.mozilla.org/show_bug.cgi?id=1191463
Modified: 2024-11-21
CVE-2015-7181
The sec_asn1d_parse_leaf function in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, improperly restricts access to an unspecified data structure, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted OCTET STRING data, related to a "use-after-poison" issue.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
- http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
- RHSA-2015:1980
- RHSA-2015:1980
- RHSA-2015:1981
- RHSA-2015:1981
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- DSA-3688
- DSA-3688
- http://www.mozilla.org/security/announce/2015/mfsa2015-133.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-133.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 77416
- 77416
- 91787
- 91787
- 1034069
- 1034069
- SSA:2015-310-02
- SSA:2015-310-02
- USN-2785-1
- USN-2785-1
- USN-2791-1
- USN-2791-1
- USN-2819-1
- USN-2819-1
- https://bto.bluecoat.com/security-advisory/sa119
- https://bto.bluecoat.com/security-advisory/sa119
- https://bugzilla.mozilla.org/show_bug.cgi?id=1192028
- https://bugzilla.mozilla.org/show_bug.cgi?id=1192028
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes
- GLSA-201512-10
- GLSA-201512-10
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-7182
Heap-based buffer overflow in the ASN.1 decoder in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted OCTET STRING data.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
- http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
- RHSA-2015:1980
- RHSA-2015:1980
- RHSA-2015:1981
- RHSA-2015:1981
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- DSA-3688
- DSA-3688
- http://www.mozilla.org/security/announce/2015/mfsa2015-133.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-133.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 77416
- 77416
- 91787
- 91787
- 1034069
- 1034069
- SSA:2015-310-02
- SSA:2015-310-02
- USN-2785-1
- USN-2785-1
- USN-2791-1
- USN-2791-1
- USN-2819-1
- USN-2819-1
- https://bto.bluecoat.com/security-advisory/sa119
- https://bto.bluecoat.com/security-advisory/sa119
- https://bugzilla.mozilla.org/show_bug.cgi?id=1202868
- https://bugzilla.mozilla.org/show_bug.cgi?id=1202868
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes
- GLSA-201512-10
- GLSA-201512-10
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-7183
Integer overflow in the PL_ARENA_ALLOCATE implementation in Netscape Portable Runtime (NSPR) in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
- http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
- RHSA-2015:1980
- RHSA-2015:1980
- RHSA-2015:1981
- RHSA-2015:1981
- DSA-3393
- DSA-3393
- DSA-3406
- DSA-3406
- http://www.mozilla.org/security/announce/2015/mfsa2015-133.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-133.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 77415
- 77415
- 91787
- 91787
- 1034069
- 1034069
- SSA:2015-310-02
- SSA:2015-310-02
- USN-2785-1
- USN-2785-1
- USN-2790-1
- USN-2790-1
- USN-2819-1
- USN-2819-1
- https://bto.bluecoat.com/security-advisory/sa119
- https://bto.bluecoat.com/security-advisory/sa119
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205157
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205157
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes
- GLSA-201512-10
- GLSA-201512-10
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2015-7184
The fetch API implementation in Mozilla Firefox before 41.0.2 does not restrict access to the HTTP response body in certain situations where user credentials are supplied but the CORS cross-origin request algorithm is improperly followed, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
- openSUSE-SU-2015:1817
- openSUSE-SU-2015:1817
- http://www.mozilla.org/security/announce/2015/mfsa2015-115.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-115.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 77100
- 77100
- 1033820
- 1033820
- USN-2768-1
- USN-2768-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1208339
- https://bugzilla.mozilla.org/show_bug.cgi?id=1208339
- https://bugzilla.mozilla.org/show_bug.cgi?id=1212669
- https://bugzilla.mozilla.org/show_bug.cgi?id=1212669
Modified: 2024-11-21
CVE-2015-7187
The Add-on SDK in Mozilla Firefox before 42.0 misinterprets a "script: false" panel setting, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via inline JavaScript code that is executed within a third-party extension.
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- http://www.mozilla.org/security/announce/2015/mfsa2015-121.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-121.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1195735
- https://bugzilla.mozilla.org/show_bug.cgi?id=1195735
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7188
Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 allow remote attackers to bypass the Same Origin Policy for an IP address origin, and conduct cross-site scripting (XSS) attacks, by appending whitespace characters to an IP address string.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- RHSA-2015:1982
- RHSA-2015:1982
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-122.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-122.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- USN-2819-1
- USN-2819-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1199430
- https://bugzilla.mozilla.org/show_bug.cgi?id=1199430
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7189
Race condition in the JPEGEncoder function in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via vectors involving a CANVAS element and crafted JavaScript code.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- RHSA-2015:1982
- RHSA-2015:1982
- RHSA-2015:2519
- RHSA-2015:2519
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-123.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-123.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- USN-2819-1
- USN-2819-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205900
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205900
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7193
Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 improperly follow the CORS cross-origin request algorithm for the POST method in situations involving an unspecified Content-Type header manipulation, which allows remote attackers to bypass the Same Origin Policy by leveraging the lack of a preflight-request step.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- RHSA-2015:1982
- RHSA-2015:1982
- RHSA-2015:2519
- RHSA-2015:2519
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-127.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-127.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- USN-2819-1
- USN-2819-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1210302
- https://bugzilla.mozilla.org/show_bug.cgi?id=1210302
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7194
Buffer underflow in libjar in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted ZIP archive.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- RHSA-2015:1982
- RHSA-2015:1982
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-128.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-128.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- USN-2819-1
- USN-2819-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1211262
- https://bugzilla.mozilla.org/show_bug.cgi?id=1211262
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7195
The URL parsing implementation in Mozilla Firefox before 42.0 improperly recognizes escaped characters in hostnames within Location headers, which allows remote attackers to obtain sensitive information via vectors involving a redirect.
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- http://www.mozilla.org/security/announce/2015/mfsa2015-129.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-129.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1211871
- https://bugzilla.mozilla.org/show_bug.cgi?id=1211871
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7196
Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4, when a Java plugin is enabled, allow remote attackers to cause a denial of service (incorrect garbage collection and application crash) or possibly execute arbitrary code via a crafted Java applet that deallocates an in-use JavaScript wrapper.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- RHSA-2015:1982
- RHSA-2015:1982
- DSA-3393
- DSA-3393
- http://www.mozilla.org/security/announce/2015/mfsa2015-130.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-130.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1140616
- https://bugzilla.mozilla.org/show_bug.cgi?id=1140616
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7197
Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 improperly control the ability of a web worker to create a WebSocket object, which allows remote attackers to bypass intended mixed-content restrictions via crafted JavaScript code.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- RHSA-2015:1982
- RHSA-2015:1982
- RHSA-2015:2519
- RHSA-2015:2519
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-132.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-132.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- USN-2819-1
- USN-2819-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204269
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204269
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7198
Buffer overflow in the rx::TextureStorage11 class in ANGLE, as used in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted texture data.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- RHSA-2015:1982
- RHSA-2015:1982
- RHSA-2015:2519
- RHSA-2015:2519
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-131.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-131.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- USN-2819-1
- USN-2819-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1188010
- https://bugzilla.mozilla.org/show_bug.cgi?id=1188010
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7199
The (1) AddWeightedPathSegLists and (2) SVGPathSegListSMILType::Interpolate functions in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 lack status checking, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted SVG document.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- RHSA-2015:1982
- RHSA-2015:1982
- RHSA-2015:2519
- RHSA-2015:2519
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-131.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-131.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- USN-2819-1
- USN-2819-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204061
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204061
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7200
The CryptoKey interface implementation in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 lacks status checking, which allows attackers to have an unspecified impact via vectors related to a cryptographic key.
- SUSE-SU-2015:1926
- SUSE-SU-2015:1926
- openSUSE-SU-2015:1942
- openSUSE-SU-2015:1942
- SUSE-SU-2015:1978
- SUSE-SU-2015:1978
- SUSE-SU-2015:1981
- SUSE-SU-2015:1981
- SUSE-SU-2015:2081
- SUSE-SU-2015:2081
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2229
- openSUSE-SU-2015:2245
- openSUSE-SU-2015:2245
- RHSA-2015:1982
- RHSA-2015:1982
- RHSA-2015:2519
- RHSA-2015:2519
- DSA-3393
- DSA-3393
- DSA-3410
- DSA-3410
- http://www.mozilla.org/security/announce/2015/mfsa2015-131.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-131.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77411
- 77411
- 1034069
- 1034069
- USN-2785-1
- USN-2785-1
- USN-2819-1
- USN-2819-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204155
- https://bugzilla.mozilla.org/show_bug.cgi?id=1204155
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7201
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- SUSE-SU-2015:2334
- SUSE-SU-2015:2334
- SUSE-SU-2015:2335
- SUSE-SU-2015:2335
- SUSE-SU-2015:2336
- SUSE-SU-2015:2336
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- RHSA-2015:2657
- RHSA-2015:2657
- DSA-3422
- DSA-3422
- DSA-3432
- DSA-3432
- http://www.mozilla.org/security/announce/2015/mfsa2015-134.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-134.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79279
- 79279
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- USN-2859-1
- USN-2859-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1203135
- https://bugzilla.mozilla.org/show_bug.cgi?id=1203135
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224100
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224100
- https://bugzilla.mozilla.org/show_bug.cgi?id=1225250
- https://bugzilla.mozilla.org/show_bug.cgi?id=1225250
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7202
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 43.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- SUSE-SU-2015:2334
- SUSE-SU-2015:2334
- SUSE-SU-2015:2335
- SUSE-SU-2015:2335
- SUSE-SU-2015:2336
- SUSE-SU-2015:2336
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-134.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-134.html
- 79279
- 79279
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1188105
- https://bugzilla.mozilla.org/show_bug.cgi?id=1188105
- https://bugzilla.mozilla.org/show_bug.cgi?id=1193757
- https://bugzilla.mozilla.org/show_bug.cgi?id=1193757
- https://bugzilla.mozilla.org/show_bug.cgi?id=1193999
- https://bugzilla.mozilla.org/show_bug.cgi?id=1193999
- https://bugzilla.mozilla.org/show_bug.cgi?id=1194002
- https://bugzilla.mozilla.org/show_bug.cgi?id=1194002
- https://bugzilla.mozilla.org/show_bug.cgi?id=1194006
- https://bugzilla.mozilla.org/show_bug.cgi?id=1194006
- https://bugzilla.mozilla.org/show_bug.cgi?id=1197012
- https://bugzilla.mozilla.org/show_bug.cgi?id=1197012
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200580
- https://bugzilla.mozilla.org/show_bug.cgi?id=1200580
- https://bugzilla.mozilla.org/show_bug.cgi?id=1207571
- https://bugzilla.mozilla.org/show_bug.cgi?id=1207571
- https://bugzilla.mozilla.org/show_bug.cgi?id=1208059
- https://bugzilla.mozilla.org/show_bug.cgi?id=1208059
- https://bugzilla.mozilla.org/show_bug.cgi?id=1212305
- https://bugzilla.mozilla.org/show_bug.cgi?id=1212305
- https://bugzilla.mozilla.org/show_bug.cgi?id=1219330
- https://bugzilla.mozilla.org/show_bug.cgi?id=1219330
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221421
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221421
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221904
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221904
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7203
Buffer overflow in the DirectWriteFontInfo::LoadFontFamilyData function in gfx/thebes/gfxDWriteFontList.cpp in Mozilla Firefox before 43.0 might allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted font-family name.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-144.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-144.html
- 79280
- 79280
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1201183
- https://bugzilla.mozilla.org/show_bug.cgi?id=1201183
- https://hg.mozilla.org/mozilla-central/rev/e1bcc04808cc
- https://hg.mozilla.org/mozilla-central/rev/e1bcc04808cc
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7204
Mozilla Firefox before 43.0 does not properly store the properties of unboxed objects, which allows remote attackers to execute arbitrary code via crafted JavaScript variable assignments.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-135.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-135.html
- 79280
- 79280
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1216130
- https://bugzilla.mozilla.org/show_bug.cgi?id=1216130
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7205
Integer underflow in the RTPReceiverVideo::ParseRtpPacket function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 might allow remote attackers to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a crafted WebRTC RTP packet.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- SUSE-SU-2015:2334
- SUSE-SU-2015:2334
- SUSE-SU-2015:2335
- SUSE-SU-2015:2335
- SUSE-SU-2015:2336
- SUSE-SU-2015:2336
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- RHSA-2015:2657
- RHSA-2015:2657
- DSA-3422
- DSA-3422
- DSA-3432
- DSA-3432
- http://www.mozilla.org/security/announce/2015/mfsa2015-145.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-145.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79279
- 79279
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- USN-2859-1
- USN-2859-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1220493
- https://bugzilla.mozilla.org/show_bug.cgi?id=1220493
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7207
Mozilla Firefox before 43.0 does not properly restrict the availability of IFRAME Resource Timing API times, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that leverages history.back and performance.getEntries calls, a related issue to CVE-2015-1300.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-136.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-136.html
- 79280
- 79280
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1185256
- https://bugzilla.mozilla.org/show_bug.cgi?id=1185256
- https://github.com/w3c/resource-timing/issues/29
- https://github.com/w3c/resource-timing/issues/29
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7208
Mozilla Firefox before 43.0 stores cookies containing vertical tab characters, which allows remote attackers to obtain sensitive information by reading HTTP Cookie headers.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0309
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-137.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-137.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-04.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-04.html
- 79280
- 79280
- 1034426
- 1034426
- 1034825
- 1034825
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1191423
- https://bugzilla.mozilla.org/show_bug.cgi?id=1191423
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7210
Use-after-free vulnerability in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code by triggering attempted use of a data channel that has been closed by a WebRTC function.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- SUSE-SU-2015:2334
- SUSE-SU-2015:2334
- SUSE-SU-2015:2335
- SUSE-SU-2015:2335
- SUSE-SU-2015:2336
- SUSE-SU-2015:2336
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- RHSA-2015:2657
- RHSA-2015:2657
- DSA-3422
- DSA-3422
- http://www.mozilla.org/security/announce/2015/mfsa2015-138.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-138.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79283
- 79283
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1218326
- https://bugzilla.mozilla.org/show_bug.cgi?id=1218326
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7211
Mozilla Firefox before 43.0 mishandles the # (number sign) character in a data: URI, which allows remote attackers to spoof web sites via unspecified vectors.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-141.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-141.html
- 79280
- 79280
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221444
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221444
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7212
Integer overflow in the mozilla::layers::BufferTextureClient::AllocateForSurface function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code by triggering a graphics operation that requires a large texture allocation.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- SUSE-SU-2015:2334
- SUSE-SU-2015:2334
- SUSE-SU-2015:2335
- SUSE-SU-2015:2335
- SUSE-SU-2015:2336
- SUSE-SU-2015:2336
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- RHSA-2015:2657
- RHSA-2015:2657
- DSA-3422
- DSA-3422
- DSA-3432
- DSA-3432
- http://www.mozilla.org/security/announce/2015/mfsa2015-139.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-139.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79279
- 79279
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- USN-2859-1
- USN-2859-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1222809
- https://bugzilla.mozilla.org/show_bug.cgi?id=1222809
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7213
Integer overflow in the MPEG4Extractor::readMetaData function in MPEG4Extractor.cpp in libstagefright in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 on 64-bit platforms allows remote attackers to execute arbitrary code via a crafted MP4 video file that triggers a buffer overflow.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- SUSE-SU-2015:2334
- SUSE-SU-2015:2334
- SUSE-SU-2015:2335
- SUSE-SU-2015:2335
- SUSE-SU-2015:2336
- SUSE-SU-2015:2336
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- RHSA-2015:2657
- RHSA-2015:2657
- DSA-3422
- DSA-3422
- DSA-3432
- DSA-3432
- http://www.mozilla.org/security/announce/2015/mfsa2015-146.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-146.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79279
- 79279
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- USN-2859-1
- USN-2859-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1206211
- https://bugzilla.mozilla.org/show_bug.cgi?id=1206211
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7214
Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to bypass the Same Origin Policy via data: and view-source: URIs.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- SUSE-SU-2015:2334
- SUSE-SU-2015:2334
- SUSE-SU-2015:2335
- SUSE-SU-2015:2335
- SUSE-SU-2015:2336
- SUSE-SU-2015:2336
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- RHSA-2015:2657
- RHSA-2015:2657
- DSA-3422
- DSA-3422
- DSA-3432
- DSA-3432
- http://www.mozilla.org/security/announce/2015/mfsa2015-149.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-149.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79279
- 79279
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- USN-2859-1
- USN-2859-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1228950
- https://bugzilla.mozilla.org/show_bug.cgi?id=1228950
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7215
The importScripts function in the Web Workers API implementation in Mozilla Firefox before 43.0 allows remote attackers to bypass the Same Origin Policy by triggering use of the no-cors mode in the fetch API to attempt resource access that throws an exception, leading to information disclosure after a rethrow.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-140.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-140.html
- 79280
- 79280
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1160890
- https://bugzilla.mozilla.org/show_bug.cgi?id=1160890
- https://github.com/whatwg/html/issues/164
- https://github.com/whatwg/html/issues/164
- https://github.com/whatwg/html/pull/166
- https://github.com/whatwg/html/pull/166
- GLSA-201512-10
- GLSA-201512-10
- https://www.w3.org/Bugs/Public/show_bug.cgi?id=28961
- https://www.w3.org/Bugs/Public/show_bug.cgi?id=28961
Modified: 2024-11-21
CVE-2015-7218
The HTTP/2 implementation in Mozilla Firefox before 43.0 allows remote attackers to cause a denial of service (integer underflow, assertion failure, and application exit) via a single-byte header frame that triggers incorrect memory allocation.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-142.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-142.html
- 79280
- 79280
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1194818
- https://bugzilla.mozilla.org/show_bug.cgi?id=1194818
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7219
The HTTP/2 implementation in Mozilla Firefox before 43.0 allows remote attackers to cause a denial of service (integer underflow, assertion failure, and application exit) via a malformed PushPromise frame that triggers decompressed-buffer length miscalculation and incorrect memory allocation.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-142.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-142.html
- 79280
- 79280
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1194820
- https://bugzilla.mozilla.org/show_bug.cgi?id=1194820
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7220
Buffer overflow in the XDRBuffer::grow function in js/src/vm/Xdr.cpp in Mozilla Firefox before 43.0 might allow remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-144.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-144.html
- 79280
- 79280
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1178033
- https://bugzilla.mozilla.org/show_bug.cgi?id=1178033
- https://hg.mozilla.org/mozilla-central/rev/e4b9e72f934f
- https://hg.mozilla.org/mozilla-central/rev/e4b9e72f934f
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7221
Buffer overflow in the nsDeque::GrowCapacity function in xpcom/glue/nsDeque.cpp in Mozilla Firefox before 43.0 might allow remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a deque size change.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-144.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-144.html
- 79280
- 79280
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1199400
- https://bugzilla.mozilla.org/show_bug.cgi?id=1199400
- https://hg.mozilla.org/mozilla-central/rev/7fd961937687
- https://hg.mozilla.org/mozilla-central/rev/7fd961937687
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7222
Integer underflow in the Metadata::setData function in MetaData.cpp in libstagefright in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code or cause a denial of service (incorrect memory allocation and application crash) via an MP4 video file with crafted covr metadata that triggers a buffer overflow.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- SUSE-SU-2015:2334
- SUSE-SU-2015:2334
- SUSE-SU-2015:2335
- SUSE-SU-2015:2335
- SUSE-SU-2015:2336
- SUSE-SU-2015:2336
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2380
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2406
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- RHSA-2015:2657
- RHSA-2015:2657
- DSA-3422
- DSA-3422
- http://www.mozilla.org/security/announce/2015/mfsa2015-147.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-147.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79279
- 79279
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1216748
- https://bugzilla.mozilla.org/show_bug.cgi?id=1216748
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7223
The WebExtension APIs in Mozilla Firefox before 43.0 allow remote attackers to gain privileges, and possibly obtain sensitive information or conduct cross-site scripting (XSS) attacks, via a crafted web site.
- FEDORA-2015-51b1105902
- FEDORA-2015-51b1105902
- FEDORA-2015-7ab3d3afcf
- FEDORA-2015-7ab3d3afcf
- openSUSE-SU-2015:2353
- openSUSE-SU-2015:2353
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- http://www.mozilla.org/security/announce/2015/mfsa2015-148.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-148.html
- 79280
- 79280
- 1034426
- 1034426
- USN-2833-1
- USN-2833-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1226423
- https://bugzilla.mozilla.org/show_bug.cgi?id=1226423
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-7327
Mozilla Firefox before 41.0 does not properly restrict the availability of High Resolution Time API times, which allows remote attackers to track last-level cache access, and consequently obtain sensitive information, via crafted JavaScript code that makes performance.now calls.
- http://arxiv.org/abs/1502.07373
- http://arxiv.org/abs/1502.07373
- http://www.mozilla.org/security/announce/2015/mfsa2015-114.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-114.html
- 1033640
- 1033640
- https://bugzilla.mozilla.org/show_bug.cgi?id=1153672
- https://bugzilla.mozilla.org/show_bug.cgi?id=1153672
- https://bugzilla.mozilla.org/show_bug.cgi?id=1167489
- https://bugzilla.mozilla.org/show_bug.cgi?id=1167489
Modified: 2024-11-21
CVE-2015-7575
Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof servers by triggering a collision.
- SUSE-SU-2016:0256
- SUSE-SU-2016:0256
- openSUSE-SU-2016:0263
- openSUSE-SU-2016:0263
- SUSE-SU-2016:0265
- SUSE-SU-2016:0265
- openSUSE-SU-2016:0268
- openSUSE-SU-2016:0268
- SUSE-SU-2016:0269
- SUSE-SU-2016:0269
- openSUSE-SU-2016:0270
- openSUSE-SU-2016:0270
- openSUSE-SU-2016:0272
- openSUSE-SU-2016:0272
- openSUSE-SU-2016:0279
- openSUSE-SU-2016:0279
- openSUSE-SU-2015:2405
- openSUSE-SU-2015:2405
- openSUSE-SU-2016:0007
- openSUSE-SU-2016:0007
- openSUSE-SU-2016:0161
- openSUSE-SU-2016:0161
- openSUSE-SU-2016:0162
- openSUSE-SU-2016:0162
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0488
- openSUSE-SU-2016:0488
- openSUSE-SU-2016:0605
- openSUSE-SU-2016:0605
- RHSA-2016:0049
- RHSA-2016:0049
- RHSA-2016:0050
- RHSA-2016:0050
- RHSA-2016:0053
- RHSA-2016:0053
- RHSA-2016:0054
- RHSA-2016:0054
- RHSA-2016:0055
- RHSA-2016:0055
- RHSA-2016:0056
- RHSA-2016:0056
- DSA-3436
- DSA-3436
- DSA-3437
- DSA-3437
- DSA-3457
- DSA-3457
- DSA-3458
- DSA-3458
- DSA-3465
- DSA-3465
- DSA-3491
- DSA-3491
- DSA-3688
- DSA-3688
- http://www.mozilla.org/security/announce/2015/mfsa2015-150.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-150.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 79684
- 79684
- 91787
- 91787
- 1034541
- 1034541
- 1036467
- 1036467
- USN-2863-1
- USN-2863-1
- USN-2864-1
- USN-2864-1
- USN-2865-1
- USN-2865-1
- USN-2866-1
- USN-2866-1
- USN-2884-1
- USN-2884-1
- USN-2904-1
- USN-2904-1
- RHSA-2016:1430
- RHSA-2016:1430
- https://bugzilla.mozilla.org/show_bug.cgi?id=1158489
- https://bugzilla.mozilla.org/show_bug.cgi?id=1158489
- https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.20.2_release_notes
- https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.20.2_release_notes
- GLSA-201701-46
- GLSA-201701-46
- GLSA-201706-18
- GLSA-201706-18
- GLSA-201801-15
- GLSA-201801-15
- https://security.netapp.com/advisory/ntap-20160225-0001/
- https://security.netapp.com/advisory/ntap-20160225-0001/
Modified: 2024-11-21
CVE-2016-1521
The directrun function in directmachine.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not validate a certain skip operation, which allows remote attackers to execute arbitrary code, obtain sensitive information, or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- SUSE-SU-2016:0779
- SUSE-SU-2016:0779
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0875
- openSUSE-SU-2016:0875
- RHSA-2016:0197
- RHSA-2016:0197
- RHSA-2016:0258
- RHSA-2016:0258
- RHSA-2016:0594
- RHSA-2016:0594
- DSA-3479
- DSA-3479
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 82991
- 82991
- USN-2902-1
- USN-2902-1
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-1930
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 44.0 and Firefox ESR 38.x before 38.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0310
- openSUSE-SU-2016:0310
- SUSE-SU-2016:0338
- SUSE-SU-2016:0338
- openSUSE-SU-2016:0488
- openSUSE-SU-2016:0488
- openSUSE-SU-2016:0492
- openSUSE-SU-2016:0492
- RHSA-2016:0071
- RHSA-2016:0071
- RHSA-2016:0258
- RHSA-2016:0258
- DSA-3457
- DSA-3457
- DSA-3491
- DSA-3491
- http://www.mozilla.org/security/announce/2016/mfsa2016-01.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-01.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 81953
- 81953
- 1034825
- 1034825
- USN-2880-1
- USN-2880-1
- USN-2880-2
- USN-2880-2
- USN-2904-1
- USN-2904-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221385
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221385
- https://bugzilla.mozilla.org/show_bug.cgi?id=1223670
- https://bugzilla.mozilla.org/show_bug.cgi?id=1223670
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224200
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224200
- https://bugzilla.mozilla.org/show_bug.cgi?id=1230483
- https://bugzilla.mozilla.org/show_bug.cgi?id=1230483
- https://bugzilla.mozilla.org/show_bug.cgi?id=1230639
- https://bugzilla.mozilla.org/show_bug.cgi?id=1230639
- https://bugzilla.mozilla.org/show_bug.cgi?id=1230668
- https://bugzilla.mozilla.org/show_bug.cgi?id=1230668
- https://bugzilla.mozilla.org/show_bug.cgi?id=1230686
- https://bugzilla.mozilla.org/show_bug.cgi?id=1230686
- https://bugzilla.mozilla.org/show_bug.cgi?id=1233152
- https://bugzilla.mozilla.org/show_bug.cgi?id=1233152
- https://bugzilla.mozilla.org/show_bug.cgi?id=1233346
- https://bugzilla.mozilla.org/show_bug.cgi?id=1233346
- https://bugzilla.mozilla.org/show_bug.cgi?id=1233925
- https://bugzilla.mozilla.org/show_bug.cgi?id=1233925
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234280
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234280
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234571
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234571
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1931
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 44.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to uninitialized memory encountered during brotli data compression, and other vectors.
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0309
- http://www.mozilla.org/security/announce/2016/mfsa2016-01.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-01.html
- 81953
- 81953
- 1034825
- 1034825
- USN-2880-1
- USN-2880-1
- USN-2880-2
- USN-2880-2
- https://bugzilla.mozilla.org/show_bug.cgi?id=1180064
- https://bugzilla.mozilla.org/show_bug.cgi?id=1180064
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186973
- https://bugzilla.mozilla.org/show_bug.cgi?id=1186973
- https://bugzilla.mozilla.org/show_bug.cgi?id=1206675
- https://bugzilla.mozilla.org/show_bug.cgi?id=1206675
- https://bugzilla.mozilla.org/show_bug.cgi?id=1207298
- https://bugzilla.mozilla.org/show_bug.cgi?id=1207298
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209358
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209358
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209365
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209365
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209366
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209366
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209368
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209368
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209546
- https://bugzilla.mozilla.org/show_bug.cgi?id=1209546
- https://bugzilla.mozilla.org/show_bug.cgi?id=1222015
- https://bugzilla.mozilla.org/show_bug.cgi?id=1222015
- https://bugzilla.mozilla.org/show_bug.cgi?id=1229825
- https://bugzilla.mozilla.org/show_bug.cgi?id=1229825
- https://bugzilla.mozilla.org/show_bug.cgi?id=1231121
- https://bugzilla.mozilla.org/show_bug.cgi?id=1231121
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234576
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234576
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1933
Integer overflow in the image-deinterlacing functionality in Mozilla Firefox before 44.0 allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted GIF image.
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0309
- http://www.mozilla.org/security/announce/2016/mfsa2016-02.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-02.html
- 81956
- 81956
- 1034825
- 1034825
- USN-2880-1
- USN-2880-1
- USN-2880-2
- USN-2880-2
- https://bugzilla.mozilla.org/show_bug.cgi?id=1231761
- https://bugzilla.mozilla.org/show_bug.cgi?id=1231761
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1935
Buffer overflow in the BufferSubData function in Mozilla Firefox before 44.0 and Firefox ESR 38.x before 38.6 allows remote attackers to execute arbitrary code via crafted WebGL content.
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0310
- openSUSE-SU-2016:0310
- SUSE-SU-2016:0338
- SUSE-SU-2016:0338
- openSUSE-SU-2016:0488
- openSUSE-SU-2016:0488
- openSUSE-SU-2016:0492
- openSUSE-SU-2016:0492
- RHSA-2016:0071
- RHSA-2016:0071
- RHSA-2016:0258
- RHSA-2016:0258
- DSA-3457
- DSA-3457
- DSA-3491
- DSA-3491
- http://www.mozilla.org/security/announce/2016/mfsa2016-03.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-03.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 81952
- 81952
- 1034825
- 1034825
- USN-2880-1
- USN-2880-1
- USN-2880-2
- USN-2880-2
- USN-2904-1
- USN-2904-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1220450
- https://bugzilla.mozilla.org/show_bug.cgi?id=1220450
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1937
The protocol-handler dialog in Mozilla Firefox before 44.0 allows remote attackers to conduct clickjacking attacks via a crafted web site that triggers a single-click action in a situation where a double-click action was intended.
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0309
- http://www.mozilla.org/security/announce/2016/mfsa2016-06.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-06.html
- 81957
- 81957
- 1034825
- 1034825
- USN-2880-1
- USN-2880-1
- USN-2880-2
- USN-2880-2
- https://bugzilla.mozilla.org/show_bug.cgi?id=724353
- https://bugzilla.mozilla.org/show_bug.cgi?id=724353
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1939
Mozilla Firefox before 44.0 stores cookies with names containing vertical tab characters, which allows remote attackers to obtain sensitive information by reading HTTP Cookie headers. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-7208.
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0309
- http://www.mozilla.org/security/announce/2016/mfsa2016-04.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-04.html
- 1034825
- 1034825
- USN-2880-1
- USN-2880-1
- USN-2880-2
- USN-2880-2
- https://bugzilla.mozilla.org/show_bug.cgi?id=1233784
- https://bugzilla.mozilla.org/show_bug.cgi?id=1233784
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1942
Mozilla Firefox before 44.0 allows user-assisted remote attackers to spoof a trailing substring in the address bar by leveraging a user's paste of a (1) wyciwyg: URI or (2) resource: URI.
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0309
- http://www.mozilla.org/security/announce/2016/mfsa2016-09.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-09.html
- 81948
- 81948
- 1034825
- 1034825
- USN-2880-1
- USN-2880-1
- USN-2880-2
- USN-2880-2
- https://bugzilla.mozilla.org/show_bug.cgi?id=1189082
- https://bugzilla.mozilla.org/show_bug.cgi?id=1189082
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1946
The MoofParser::Metadata function in binding/MoofParser.cpp in libstagefright in Mozilla Firefox before 44.0 does not limit the size of read operations, which might allow remote attackers to cause a denial of service (integer overflow and buffer overflow) or possibly have unspecified other impact via crafted metadata.
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0306
- openSUSE-SU-2016:0309
- openSUSE-SU-2016:0309
- http://www.mozilla.org/security/announce/2016/mfsa2016-10.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-10.html
- 81950
- 81950
- 1034825
- 1034825
- USN-2880-1
- USN-2880-1
- USN-2880-2
- USN-2880-2
- https://bugzilla.mozilla.org/show_bug.cgi?id=1232069
- https://bugzilla.mozilla.org/show_bug.cgi?id=1232069
- https://hg.mozilla.org/mozilla-central/rev/2a57c0a0cf19
- https://hg.mozilla.org/mozilla-central/rev/2a57c0a0cf19
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1949
Mozilla Firefox before 44.0.2 does not properly restrict the interaction between Service Workers and plugins, which allows remote attackers to bypass the Same Origin Policy via a crafted web site that triggers spoofed responses to requests that use NPAPI, as demonstrated by a request for a crossdomain.xml file.
- openSUSE-SU-2016:0489
- openSUSE-SU-2016:0489
- openSUSE-SU-2016:0553
- openSUSE-SU-2016:0553
- http://www.mozilla.org/security/announce/2016/mfsa2016-13.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-13.html
- 1035007
- 1035007
- USN-2893-1
- USN-2893-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1245724
- https://bugzilla.mozilla.org/show_bug.cgi?id=1245724
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1952
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- http://www.mozilla.org/security/announce/2016/mfsa2016-16.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-16.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1123661
- https://bugzilla.mozilla.org/show_bug.cgi?id=1123661
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221872
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221872
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224979
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224979
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234578
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234578
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241217
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241217
- https://bugzilla.mozilla.org/show_bug.cgi?id=1242279
- https://bugzilla.mozilla.org/show_bug.cgi?id=1242279
- https://bugzilla.mozilla.org/show_bug.cgi?id=1244250
- https://bugzilla.mozilla.org/show_bug.cgi?id=1244250
- https://bugzilla.mozilla.org/show_bug.cgi?id=1244995
- https://bugzilla.mozilla.org/show_bug.cgi?id=1244995
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249685
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249685
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1953
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 45.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to js/src/jit/arm/Assembler-arm.cpp, and unknown other vectors.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- http://www.mozilla.org/security/announce/2016/mfsa2016-16.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-16.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1199171
- https://bugzilla.mozilla.org/show_bug.cgi?id=1199171
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205163
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205163
- https://bugzilla.mozilla.org/show_bug.cgi?id=1207958
- https://bugzilla.mozilla.org/show_bug.cgi?id=1207958
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224361
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224361
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224363
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224363
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224369
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224369
- https://bugzilla.mozilla.org/show_bug.cgi?id=1225618
- https://bugzilla.mozilla.org/show_bug.cgi?id=1225618
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234425
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234425
- https://bugzilla.mozilla.org/show_bug.cgi?id=1236519
- https://bugzilla.mozilla.org/show_bug.cgi?id=1236519
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238558
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238558
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238935
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238935
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241731
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241731
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243555
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243555
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243583
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243583
- https://bugzilla.mozilla.org/show_bug.cgi?id=1245866
- https://bugzilla.mozilla.org/show_bug.cgi?id=1245866
- https://bugzilla.mozilla.org/show_bug.cgi?id=1247236
- https://bugzilla.mozilla.org/show_bug.cgi?id=1247236
- https://bugzilla.mozilla.org/show_bug.cgi?id=1248794
- https://bugzilla.mozilla.org/show_bug.cgi?id=1248794
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1954
The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.
- http://hg.mozilla.org/releases/mozilla-release/rev/5154bb929236
- http://hg.mozilla.org/releases/mozilla-release/rev/5154bb929236
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-17.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-17.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243178
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243178
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1955
Mozilla Firefox before 45.0 allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by reading a Content Security Policy (CSP) violation report that contains path information associated with an IFRAME element.
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- http://www.mozilla.org/security/announce/2016/mfsa2016-18.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-18.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1208946
- https://bugzilla.mozilla.org/show_bug.cgi?id=1208946
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1957
Memory leak in libstagefright in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to cause a denial of service (memory consumption) via an MPEG-4 file that triggers a delete operation on an array.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-20.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-20.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1227052
- https://bugzilla.mozilla.org/show_bug.cgi?id=1227052
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1958
browser/base/content/browser.js in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to spoof the address bar via a javascript: URL.
- http://hg.mozilla.org/releases/mozilla-release/rev/80ce3f1ffe03
- http://hg.mozilla.org/releases/mozilla-release/rev/80ce3f1ffe03
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- DSA-3510
- DSA-3510
- http://www.mozilla.org/security/announce/2016/mfsa2016-21.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-21.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1228754
- https://bugzilla.mozilla.org/show_bug.cgi?id=1228754
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1959
The ServiceWorkerManager class in Mozilla Firefox before 45.0 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read and memory corruption) via unspecified use of the Clients API.
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- http://www.mozilla.org/security/announce/2016/mfsa2016-22.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-22.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234949
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234949
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1960
Integer underflow in the nsHtml5TreeBuilder class in the HTML5 string parser in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) by leveraging mishandling of end tags, as demonstrated by incorrect SVG processing, aka ZDI-CAN-3545.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-23.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-23.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- http://zerodayinitiative.com/advisories/ZDI-16-198/
- http://zerodayinitiative.com/advisories/ZDI-16-198/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246014
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246014
- GLSA-201605-06
- GLSA-201605-06
- 42484
- 42484
- 44294
- 44294
Modified: 2024-11-21
CVE-2016-1961
Use-after-free vulnerability in the nsHTMLDocument::SetBody function in dom/html/nsHTMLDocument.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code by leveraging mishandling of a root element, aka ZDI-CAN-3574.
- http://hg.mozilla.org/releases/mozilla-release/rev/b208427885d3
- http://hg.mozilla.org/releases/mozilla-release/rev/b208427885d3
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-24.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-24.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- http://zerodayinitiative.com/advisories/ZDI-16-199/
- http://zerodayinitiative.com/advisories/ZDI-16-199/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249377
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249377
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1962
Use-after-free vulnerability in the mozilla::DataChannelConnection::Close function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code by leveraging mishandling of WebRTC data-channel connections.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-25.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-25.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1240760
- https://bugzilla.mozilla.org/show_bug.cgi?id=1240760
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1963
The FileReader class in Mozilla Firefox before 45.0 allows local users to gain privileges or cause a denial of service (memory corruption) by changing a file during a FileReader API read operation.
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- http://www.mozilla.org/security/announce/2016/mfsa2016-26.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-26.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238440
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238440
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1964
Use-after-free vulnerability in the AtomicBaseIncDec function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by leveraging mishandling of XML transformations.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-27.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-27.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243335
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243335
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1965
Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 mishandle a navigation sequence that returns to the original page, which allows remote attackers to spoof the address bar via vectors involving the history.back method and the location.protocol property.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- DSA-3510
- DSA-3510
- http://www.mozilla.org/security/announce/2016/mfsa2016-28.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-28.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1245264
- https://bugzilla.mozilla.org/show_bug.cgi?id=1245264
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1966
The nsNPObjWrapper::GetNewOrUsed function in dom/plugins/base/nsJSNPRuntime.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (invalid pointer dereference and memory corruption) via a crafted NPAPI plugin.
- http://hg.mozilla.org/releases/mozilla-release/rev/f0d2911a9a4e
- http://hg.mozilla.org/releases/mozilla-release/rev/f0d2911a9a4e
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-31.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-31.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246054
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246054
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1967
Mozilla Firefox before 45.0 does not properly restrict the availability of IFRAME Resource Timing API times, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that leverages history.back and performance.getEntries calls after restoring a browser session. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-7207.
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- http://www.mozilla.org/security/announce/2016/mfsa2016-29.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-29.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246956
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246956
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1968
Integer underflow in Brotli, as used in Mozilla Firefox before 45.0, allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via crafted data with brotli compression.
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- http://www.mozilla.org/security/announce/2016/mfsa2016-30.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-30.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246742
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246742
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1969
The setAttr function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.6.1, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted Graphite smart font.
Modified: 2024-11-21
CVE-2016-1973
Race condition in the GetStaticInstance function in the WebRTC implementation in Mozilla Firefox before 45.0 might allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via unspecified vectors.
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- http://www.mozilla.org/security/announce/2016/mfsa2016-33.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-33.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1219339
- https://bugzilla.mozilla.org/show_bug.cgi?id=1219339
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1974
The nsScannerString::AppendUnicodeTo function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not verify that memory allocation succeeds, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via crafted Unicode data in an HTML, XML, or SVG document.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-34.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-34.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1228103
- https://bugzilla.mozilla.org/show_bug.cgi?id=1228103
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1975
Multiple race conditions in dom/media/systemservices/CamerasChild.cpp in the WebRTC implementation in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
- http://hg.mozilla.org/releases/mozilla-release/rev/bafc86c12e63
- http://hg.mozilla.org/releases/mozilla-release/rev/bafc86c12e63
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- http://www.mozilla.org/security/announce/2016/mfsa2016-32.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-32.html
- 84220
- 84220
- 1035215
- 1035215
- https://bugzilla.mozilla.org/show_bug.cgi?id=1230768
- https://bugzilla.mozilla.org/show_bug.cgi?id=1230768
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1977
The Machine::Code::decoder::analysis::set_ref function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via a crafted Graphite smart font.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1248876
- https://bugzilla.mozilla.org/show_bug.cgi?id=1248876
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2790
The graphite2::TtfUtil::GetTableInfo function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, does not initialize memory for an unspecified data structure, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted Graphite smart font.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243464
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243464
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2791
The graphite2::GlyphCache::glyph function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243473
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243473
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2792
The graphite2::Slot::getAttr function in Slot.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2800.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243482
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243482
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2793
CachedCmap.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243513
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243513
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2794
The graphite2::TtfUtil::CmapSubtable12NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243526
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243526
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2795
The graphite2::FileFace::get_table_fn function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, does not initialize memory for an unspecified data structure, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted Graphite smart font.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243597
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243597
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2796
Heap-based buffer overflow in the graphite2::vm::Machine::Code::Code function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted Graphite smart font.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243816
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243816
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2797
The graphite2::TtfUtil::CmapSubtable12Lookup function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2801.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243823
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243823
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2798
The graphite2::GlyphCache::Loader::Loader function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1248805
- https://bugzilla.mozilla.org/show_bug.cgi?id=1248805
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2799
Heap-based buffer overflow in the graphite2::Slot::setAttr function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted Graphite smart font.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249081
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249081
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2800
The graphite2::Slot::getAttr function in Slot.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2792.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249338
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249338
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2801
The graphite2::TtfUtil::CmapSubtable12Lookup function in TtfUtil.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2797.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249920
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249920
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2802
The graphite2::TtfUtil::CmapSubtable4NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3515
- DSA-3515
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 84222
- 84222
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2927-1
- USN-2927-1
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1248804
- https://bugzilla.mozilla.org/show_bug.cgi?id=1248804
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-2804
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1251
- openSUSE-SU-2016:1251
- http://www.mozilla.org/security/announce/2016/mfsa2016-39.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-39.html
- 1035692
- 1035692
- USN-2936-1
- USN-2936-1
- USN-2936-2
- USN-2936-2
- USN-2936-3
- USN-2936-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1141382
- https://bugzilla.mozilla.org/show_bug.cgi?id=1141382
- https://bugzilla.mozilla.org/show_bug.cgi?id=1155328
- https://bugzilla.mozilla.org/show_bug.cgi?id=1155328
- https://bugzilla.mozilla.org/show_bug.cgi?id=1229855
- https://bugzilla.mozilla.org/show_bug.cgi?id=1229855
- https://bugzilla.mozilla.org/show_bug.cgi?id=1240880
- https://bugzilla.mozilla.org/show_bug.cgi?id=1240880
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249183
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249183
- https://bugzilla.mozilla.org/show_bug.cgi?id=1255298
- https://bugzilla.mozilla.org/show_bug.cgi?id=1255298
- GLSA-201701-15
- GLSA-201701-15
Modified: 2024-11-21
CVE-2016-2805
Unspecified vulnerability in the browser engine in Mozilla Firefox ESR 38.x before 38.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- SUSE-SU-2016:1258
- SUSE-SU-2016:1258
- SUSE-SU-2016:1352
- SUSE-SU-2016:1352
- SUSE-SU-2016:1374
- SUSE-SU-2016:1374
- RHSA-2016:0695
- RHSA-2016:0695
- RHSA-2016:1041
- RHSA-2016:1041
- DSA-3559
- DSA-3559
- DSA-3576
- DSA-3576
- http://www.mozilla.org/security/announce/2016/mfsa2016-39.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-39.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035692
- 1035692
- USN-2973-1
- USN-2973-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241731
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241731
- GLSA-201701-15
- GLSA-201701-15
Modified: 2024-11-21
CVE-2016-2806
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0 and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1251
- openSUSE-SU-2016:1251
- RHSA-2016:0695
- RHSA-2016:0695
- DSA-3601
- DSA-3601
- http://www.mozilla.org/security/announce/2016/mfsa2016-39.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-39.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035692
- 1035692
- USN-2936-1
- USN-2936-1
- USN-2936-2
- USN-2936-2
- USN-2936-3
- USN-2936-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1212328
- https://bugzilla.mozilla.org/show_bug.cgi?id=1212328
- https://bugzilla.mozilla.org/show_bug.cgi?id=1228882
- https://bugzilla.mozilla.org/show_bug.cgi?id=1228882
- https://bugzilla.mozilla.org/show_bug.cgi?id=1231919
- https://bugzilla.mozilla.org/show_bug.cgi?id=1231919
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238592
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238592
- https://bugzilla.mozilla.org/show_bug.cgi?id=1242668
- https://bugzilla.mozilla.org/show_bug.cgi?id=1242668
- https://bugzilla.mozilla.org/show_bug.cgi?id=1242810
- https://bugzilla.mozilla.org/show_bug.cgi?id=1242810
- https://bugzilla.mozilla.org/show_bug.cgi?id=1251922
- https://bugzilla.mozilla.org/show_bug.cgi?id=1251922
- https://bugzilla.mozilla.org/show_bug.cgi?id=1253099
- https://bugzilla.mozilla.org/show_bug.cgi?id=1253099
- https://bugzilla.mozilla.org/show_bug.cgi?id=1254122
- https://bugzilla.mozilla.org/show_bug.cgi?id=1254122
- https://bugzilla.mozilla.org/show_bug.cgi?id=1255949
- https://bugzilla.mozilla.org/show_bug.cgi?id=1255949
- https://bugzilla.mozilla.org/show_bug.cgi?id=1256065
- https://bugzilla.mozilla.org/show_bug.cgi?id=1256065
- https://bugzilla.mozilla.org/show_bug.cgi?id=1258231
- https://bugzilla.mozilla.org/show_bug.cgi?id=1258231
- https://bugzilla.mozilla.org/show_bug.cgi?id=1260439
- https://bugzilla.mozilla.org/show_bug.cgi?id=1260439
- GLSA-201701-15
- GLSA-201701-15
Modified: 2024-11-21
CVE-2016-2807
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1211
- SUSE-SU-2016:1258
- SUSE-SU-2016:1258
- SUSE-SU-2016:1352
- SUSE-SU-2016:1352
- SUSE-SU-2016:1374
- SUSE-SU-2016:1374
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1251
- openSUSE-SU-2016:1251
- RHSA-2016:0695
- RHSA-2016:0695
- RHSA-2016:1041
- RHSA-2016:1041
- DSA-3559
- DSA-3559
- DSA-3576
- DSA-3576
- http://www.mozilla.org/security/announce/2016/mfsa2016-39.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-39.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035692
- 1035692
- USN-2936-1
- USN-2936-1
- USN-2936-2
- USN-2936-2
- USN-2936-3
- USN-2936-3
- USN-2973-1
- USN-2973-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1187420
- https://bugzilla.mozilla.org/show_bug.cgi?id=1187420
- https://bugzilla.mozilla.org/show_bug.cgi?id=1252707
- https://bugzilla.mozilla.org/show_bug.cgi?id=1252707
- https://bugzilla.mozilla.org/show_bug.cgi?id=1254164
- https://bugzilla.mozilla.org/show_bug.cgi?id=1254164
- https://bugzilla.mozilla.org/show_bug.cgi?id=1254622
- https://bugzilla.mozilla.org/show_bug.cgi?id=1254622
- https://bugzilla.mozilla.org/show_bug.cgi?id=1254876
- https://bugzilla.mozilla.org/show_bug.cgi?id=1254876
- GLSA-201701-15
- GLSA-201701-15
Modified: 2024-11-21
CVE-2016-2808
The watch implementation in the JavaScript engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allows remote attackers to execute arbitrary code or cause a denial of service (generation-count overflow, out-of-bounds HashMap write access, and application crash) via a crafted web site.
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1211
- SUSE-SU-2016:1258
- SUSE-SU-2016:1258
- SUSE-SU-2016:1352
- SUSE-SU-2016:1352
- SUSE-SU-2016:1374
- SUSE-SU-2016:1374
- openSUSE-SU-2016:1251
- openSUSE-SU-2016:1251
- RHSA-2016:0695
- RHSA-2016:0695
- DSA-3559
- DSA-3559
- http://www.mozilla.org/security/announce/2016/mfsa2016-47.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-47.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035692
- 1035692
- USN-2936-1
- USN-2936-1
- USN-2936-2
- USN-2936-2
- USN-2936-3
- USN-2936-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246061
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246061
- GLSA-201701-15
- GLSA-201701-15
Modified: 2024-11-21
CVE-2016-2811
Use-after-free vulnerability in the ServiceWorkerInfo class in the Service Worker subsystem in Mozilla Firefox before 46.0 allows remote attackers to execute arbitrary code via vectors related to the BeginReading method.
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1251
- openSUSE-SU-2016:1251
- http://www.mozilla.org/security/announce/2016/mfsa2016-42.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-42.html
- 1035692
- 1035692
- USN-2936-1
- USN-2936-1
- USN-2936-2
- USN-2936-2
- USN-2936-3
- USN-2936-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1252330
- https://bugzilla.mozilla.org/show_bug.cgi?id=1252330
- GLSA-201701-15
- GLSA-201701-15
Modified: 2024-11-21
CVE-2016-2812
Race condition in the get implementation in the ServiceWorkerManager class in the Service Worker subsystem in Mozilla Firefox before 46.0 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a crafted web site.
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1251
- openSUSE-SU-2016:1251
- http://www.mozilla.org/security/announce/2016/mfsa2016-42.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-42.html
- 1035692
- 1035692
- USN-2936-1
- USN-2936-1
- USN-2936-2
- USN-2936-2
- USN-2936-3
- USN-2936-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1261776
- https://bugzilla.mozilla.org/show_bug.cgi?id=1261776
- GLSA-201701-15
- GLSA-201701-15
Modified: 2024-11-21
CVE-2016-2814
Heap-based buffer overflow in the stagefright::SampleTable::parseSampleCencInfo function in libstagefright in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allows remote attackers to execute arbitrary code via crafted CENC offsets that lead to mismanagement of the sizes table.
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1211
- SUSE-SU-2016:1258
- SUSE-SU-2016:1258
- SUSE-SU-2016:1352
- SUSE-SU-2016:1352
- SUSE-SU-2016:1374
- SUSE-SU-2016:1374
- openSUSE-SU-2016:1251
- openSUSE-SU-2016:1251
- RHSA-2016:0695
- RHSA-2016:0695
- DSA-3559
- DSA-3559
- http://www.mozilla.org/security/announce/2016/mfsa2016-44.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-44.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035692
- 1035692
- USN-2936-1
- USN-2936-1
- USN-2936-2
- USN-2936-2
- USN-2936-3
- USN-2936-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1254721
- https://bugzilla.mozilla.org/show_bug.cgi?id=1254721
- GLSA-201701-15
- GLSA-201701-15
Modified: 2024-11-21
CVE-2016-2816
Mozilla Firefox before 46.0 allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via the multipart/x-mixed-replace content type.
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1251
- openSUSE-SU-2016:1251
- http://www.mozilla.org/security/announce/2016/mfsa2016-45.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-45.html
- 1035692
- 1035692
- USN-2936-1
- USN-2936-1
- USN-2936-2
- USN-2936-2
- USN-2936-3
- USN-2936-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1223743
- https://bugzilla.mozilla.org/show_bug.cgi?id=1223743
- GLSA-201701-15
- GLSA-201701-15
Modified: 2024-11-21
CVE-2016-2817
The WebExtension sandbox feature in browser/components/extensions/ext-tabs.js in Mozilla Firefox before 46.0 does not properly restrict principal inheritance during chrome.tabs.create and chrome.tabs.update API calls, which allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted extension that accesses a (1) javascript: or (2) data: URL.
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1251
- openSUSE-SU-2016:1251
- http://www.mozilla.org/security/announce/2016/mfsa2016-46.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-46.html
- 1035692
- 1035692
- USN-2936-1
- USN-2936-1
- USN-2936-2
- USN-2936-2
- USN-2936-3
- USN-2936-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1227462
- https://bugzilla.mozilla.org/show_bug.cgi?id=1227462
- GLSA-201701-15
- GLSA-201701-15
Modified: 2024-11-21
CVE-2016-2820
The Firefox Health Reports (aka FHR or about:healthreport) feature in Mozilla Firefox before 46.0 does not properly restrict the origin of events, which makes it easier for remote attackers to modify sharing preferences by leveraging access to the remote-report IFRAME element.
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1211
- openSUSE-SU-2016:1251
- openSUSE-SU-2016:1251
- http://www.mozilla.org/security/announce/2016/mfsa2016-48.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-48.html
- 1035692
- 1035692
- USN-2936-1
- USN-2936-1
- USN-2936-2
- USN-2936-2
- USN-2936-3
- USN-2936-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=870870
- https://bugzilla.mozilla.org/show_bug.cgi?id=870870
- GLSA-201701-15
- GLSA-201701-15
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.