ALT-PU-2015-1591-1
Package thunderbird updated to version 38.0.1-alt0.M70P.1 for branch t7 in task 146064.
Closed vulnerabilities
BDU:2015-09884
Уязвимости браузера Firefox, позволяющие удалённому злоумышленнику вызвать отказ в обслуживании
BDU:2015-09885
Уязвимости браузера Firefox ESR, позволяющие удалённому злоумышленнику вызвать отказ в обслуживании
BDU:2015-09886
Уязвимости почтового клиента Thunderbird, позволяющие удалённому злоумышленнику вызвать отказ в обслуживании
BDU:2015-09888
Уязвимость браузера Firefox, позволяющая удалённому злоумышленнику выполнить произвольный JavaScript-код
BDU:2015-09889
Уязвимость браузера Firefox ESR, позволяющая удалённому злоумышленнику выполнить произвольный JavaScript-код
BDU:2015-09890
Уязвимость почтового клиента Thunderbird, позволяющая удалённому злоумышленнику выполнить произвольный JavaScript-код
BDU:2015-09893
Уязвимость браузера Firefox, позволяющая удалённому злоумышленнику подделать межсайтовые запросы
BDU:2015-09894
Уязвимость браузера Firefox ESR, позволяющая удалённому злоумышленнику подделать межсайтовые запросы
BDU:2015-09895
Уязвимость почтового клиента Thunderbird, позволяющая удалённому злоумышленнику подделать межсайтовые запросы
BDU:2015-09900
Уязвимость браузера Firefox, позволяющая удалённому злоумышленнику выполнить произвольный JavaScript-код
BDU:2015-09901
Уязвимость браузера Firefox ESR, позволяющая удалённому злоумышленнику выполнить произвольный JavaScript-код
BDU:2015-09902
Уязвимость почтового клиента Thunderbird, позволяющая удалённому злоумышленнику выполнить произвольный JavaScript-код
BDU:2021-03335
Уязвимость браузера Mozilla Firefox, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код
Modified: 2018-10-30
CVE-2011-3079
The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168, as used in Mozilla Firefox before 38.0 and other products, does not properly validate messages, which has unspecified impact and attack vectors.
- http://code.google.com/p/chromium/issues/detail?id=117627
- http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-57.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1087565
- openSUSE-SU-2015:0934
- openSUSE-SU-2015:1266
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
- DSA-3260
- RHSA-2015:1012
- openSUSE-SU-2015:0892
- oval:org.mitre.oval:def:14964
- chrome-ipc-validation-code-execution(75271)
- 1027001
- 53309
- 48992
- 81645
Modified: 2024-11-21
CVE-2014-8634
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- openSUSE-SU-2015:0077
- openSUSE-SU-2015:0077
- SUSE-SU-2015:0171
- SUSE-SU-2015:0171
- SUSE-SU-2015:0173
- SUSE-SU-2015:0173
- SUSE-SU-2015:0180
- SUSE-SU-2015:0180
- openSUSE-SU-2015:0192
- openSUSE-SU-2015:0192
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0133
- openSUSE-SU-2015:0133
- RHSA-2015:0046
- RHSA-2015:0046
- RHSA-2015:0047
- RHSA-2015:0047
- 62237
- 62237
- 62242
- 62242
- 62250
- 62250
- 62253
- 62253
- 62259
- 62259
- 62273
- 62273
- 62274
- 62274
- 62283
- 62283
- 62293
- 62293
- 62304
- 62304
- 62313
- 62313
- 62315
- 62315
- 62316
- 62316
- 62418
- 62418
- 62446
- 62446
- 62657
- 62657
- 62790
- 62790
- DSA-3127
- DSA-3127
- DSA-3132
- DSA-3132
- http://www.mozilla.org/security/announce/2014/mfsa2015-01.html
- http://www.mozilla.org/security/announce/2014/mfsa2015-01.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 72049
- 72049
- 1031533
- 1031533
- 1031534
- 1031534
- USN-2460-1
- USN-2460-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1109889
- https://bugzilla.mozilla.org/show_bug.cgi?id=1109889
- https://bugzilla.mozilla.org/show_bug.cgi?id=1111737
- https://bugzilla.mozilla.org/show_bug.cgi?id=1111737
- firefox-cve20148634-code-exec(99955)
- firefox-cve20148634-code-exec(99955)
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-8638
The navigator.sendBeacon implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 omits the CORS Origin header, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site.
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- openSUSE-SU-2015:0077
- openSUSE-SU-2015:0077
- SUSE-SU-2015:0171
- SUSE-SU-2015:0171
- SUSE-SU-2015:0173
- SUSE-SU-2015:0173
- SUSE-SU-2015:0180
- SUSE-SU-2015:0180
- openSUSE-SU-2015:0192
- openSUSE-SU-2015:0192
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0133
- openSUSE-SU-2015:0133
- RHSA-2015:0046
- RHSA-2015:0046
- RHSA-2015:0047
- RHSA-2015:0047
- 62237
- 62237
- 62242
- 62242
- 62250
- 62250
- 62253
- 62253
- 62259
- 62259
- 62273
- 62273
- 62274
- 62274
- 62283
- 62283
- 62293
- 62293
- 62304
- 62304
- 62313
- 62313
- 62315
- 62315
- 62316
- 62316
- 62418
- 62418
- 62446
- 62446
- 62657
- 62657
- 62790
- 62790
- DSA-3127
- DSA-3127
- DSA-3132
- DSA-3132
- http://www.mozilla.org/security/announce/2014/mfsa2015-03.html
- http://www.mozilla.org/security/announce/2014/mfsa2015-03.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 72047
- 72047
- 1031533
- 1031533
- 1031534
- 1031534
- USN-2460-1
- USN-2460-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1080987
- https://bugzilla.mozilla.org/show_bug.cgi?id=1080987
- firefox-cve20148638-csrf(99958)
- firefox-cve20148638-csrf(99958)
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-8639
Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server.
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- openSUSE-SU-2015:0077
- openSUSE-SU-2015:0077
- SUSE-SU-2015:0171
- SUSE-SU-2015:0171
- SUSE-SU-2015:0173
- SUSE-SU-2015:0173
- SUSE-SU-2015:0180
- SUSE-SU-2015:0180
- openSUSE-SU-2015:0192
- openSUSE-SU-2015:0192
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0133
- openSUSE-SU-2015:0133
- RHSA-2015:0046
- RHSA-2015:0046
- RHSA-2015:0047
- RHSA-2015:0047
- 62237
- 62237
- 62242
- 62242
- 62250
- 62250
- 62253
- 62253
- 62259
- 62259
- 62273
- 62273
- 62274
- 62274
- 62283
- 62283
- 62293
- 62293
- 62304
- 62304
- 62313
- 62313
- 62315
- 62315
- 62316
- 62316
- 62418
- 62418
- 62446
- 62446
- 62657
- 62657
- 62790
- 62790
- DSA-3127
- DSA-3127
- DSA-3132
- DSA-3132
- http://www.mozilla.org/security/announce/2014/mfsa2015-04.html
- http://www.mozilla.org/security/announce/2014/mfsa2015-04.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 72046
- 72046
- 1031533
- 1031533
- 1031534
- 1031534
- USN-2460-1
- USN-2460-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1095859
- https://bugzilla.mozilla.org/show_bug.cgi?id=1095859
- firefox-cve20148639-session-hijacking(99959)
- firefox-cve20148639-session-hijacking(99959)
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2015-0801
Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving anchor navigation, a similar issue to CVE-2015-0818.
- openSUSE-SU-2015:0677
- openSUSE-SU-2015:0677
- SUSE-SU-2015:0704
- SUSE-SU-2015:0704
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- RHSA-2015:0766
- RHSA-2015:0766
- RHSA-2015:0771
- RHSA-2015:0771
- DSA-3211
- DSA-3211
- DSA-3212
- DSA-3212
- http://www.mozilla.org/security/announce/2015/mfsa2015-40.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-40.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 73455
- 73455
- 1031996
- 1031996
- 1032000
- 1032000
- USN-2550-1
- USN-2550-1
- USN-2552-1
- USN-2552-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1146339
- https://bugzilla.mozilla.org/show_bug.cgi?id=1146339
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-0807
The navigator.sendBeacon implementation in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 processes HTTP 30x status codes for redirects after a preflight request has occurred, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site, a similar issue to CVE-2014-8638.
- openSUSE-SU-2015:0677
- openSUSE-SU-2015:0677
- SUSE-SU-2015:0704
- SUSE-SU-2015:0704
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- RHSA-2015:0766
- RHSA-2015:0766
- RHSA-2015:0771
- RHSA-2015:0771
- DSA-3211
- DSA-3211
- DSA-3212
- DSA-3212
- http://www.mozilla.org/security/announce/2015/mfsa2015-37.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-37.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 73457
- 73457
- 1031996
- 1031996
- 1032000
- 1032000
- USN-2550-1
- USN-2550-1
- USN-2552-1
- USN-2552-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1111834
- https://bugzilla.mozilla.org/show_bug.cgi?id=1111834
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-0815
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2015:0677
- openSUSE-SU-2015:0677
- SUSE-SU-2015:0704
- SUSE-SU-2015:0704
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- RHSA-2015:0766
- RHSA-2015:0766
- RHSA-2015:0771
- RHSA-2015:0771
- DSA-3211
- DSA-3211
- DSA-3212
- DSA-3212
- http://www.mozilla.org/security/announce/2015/mfsa2015-30.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-30.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 73466
- 73466
- 1031996
- 1031996
- 1032000
- 1032000
- USN-2550-1
- USN-2550-1
- USN-2552-1
- USN-2552-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1036515
- https://bugzilla.mozilla.org/show_bug.cgi?id=1036515
- https://bugzilla.mozilla.org/show_bug.cgi?id=1137326
- https://bugzilla.mozilla.org/show_bug.cgi?id=1137326
- https://bugzilla.mozilla.org/show_bug.cgi?id=1138199
- https://bugzilla.mozilla.org/show_bug.cgi?id=1138199
- GLSA-201512-10
- GLSA-201512-10
Modified: 2024-11-21
CVE-2015-0816
Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 do not properly restrict resource: URLs, which makes it easier for remote attackers to execute arbitrary JavaScript code with chrome privileges by leveraging the ability to bypass the Same Origin Policy, as demonstrated by the resource: URL associated with PDF.js.
- openSUSE-SU-2015:0677
- openSUSE-SU-2015:0677
- SUSE-SU-2015:0704
- SUSE-SU-2015:0704
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- RHSA-2015:0766
- RHSA-2015:0766
- RHSA-2015:0771
- RHSA-2015:0771
- DSA-3211
- DSA-3211
- DSA-3212
- DSA-3212
- http://www.mozilla.org/security/announce/2015/mfsa2015-33.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-33.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 73461
- 73461
- 1031996
- 1031996
- 1032000
- 1032000
- USN-2550-1
- USN-2550-1
- USN-2552-1
- USN-2552-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1144991
- https://bugzilla.mozilla.org/show_bug.cgi?id=1144991
- GLSA-201512-10
- GLSA-201512-10
- 37958
- 37958
Modified: 2024-11-21
CVE-2015-0822
The Form Autocompletion feature in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to read arbitrary files via crafted JavaScript code.
- openSUSE-SU-2015:0404
- openSUSE-SU-2015:0404
- SUSE-SU-2015:0412
- SUSE-SU-2015:0412
- SUSE-SU-2015:0446
- SUSE-SU-2015:0446
- SUSE-SU-2015:0447
- SUSE-SU-2015:0447
- openSUSE-SU-2015:0448
- openSUSE-SU-2015:0448
- openSUSE-SU-2015:0567
- openSUSE-SU-2015:0567
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0570
- openSUSE-SU-2015:0570
- RHSA-2015:0265
- RHSA-2015:0265
- RHSA-2015:0266
- RHSA-2015:0266
- RHSA-2015:0642
- RHSA-2015:0642
- DSA-3174
- DSA-3174
- DSA-3179
- DSA-3179
- http://www.mozilla.org/security/announce/2015/mfsa2015-24.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-24.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 72756
- 72756
- 1031791
- 1031791
- 1031792
- 1031792
- USN-2505-1
- USN-2505-1
- USN-2506-1
- USN-2506-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1110557
- https://bugzilla.mozilla.org/show_bug.cgi?id=1110557
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2015-0827
Heap-based buffer overflow in the mozilla::gfx::CopyRect function in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to obtain sensitive information from uninitialized process memory via a malformed SVG graphic.
- openSUSE-SU-2015:0404
- openSUSE-SU-2015:0404
- SUSE-SU-2015:0412
- SUSE-SU-2015:0412
- SUSE-SU-2015:0446
- SUSE-SU-2015:0446
- SUSE-SU-2015:0447
- SUSE-SU-2015:0447
- openSUSE-SU-2015:0448
- openSUSE-SU-2015:0448
- openSUSE-SU-2015:0567
- openSUSE-SU-2015:0567
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0570
- openSUSE-SU-2015:0570
- RHSA-2015:0265
- RHSA-2015:0265
- RHSA-2015:0266
- RHSA-2015:0266
- RHSA-2015:0642
- RHSA-2015:0642
- DSA-3174
- DSA-3174
- DSA-3179
- DSA-3179
- http://www.mozilla.org/security/announce/2015/mfsa2015-19.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-19.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 72755
- 72755
- 1031791
- 1031791
- 1031792
- 1031792
- USN-2505-1
- USN-2505-1
- USN-2506-1
- USN-2506-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1117304
- https://bugzilla.mozilla.org/show_bug.cgi?id=1117304
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2015-0831
Use-after-free vulnerability in the mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via crafted content that is improperly handled during IndexedDB index creation.
- openSUSE-SU-2015:0404
- openSUSE-SU-2015:0404
- SUSE-SU-2015:0412
- SUSE-SU-2015:0412
- SUSE-SU-2015:0446
- SUSE-SU-2015:0446
- SUSE-SU-2015:0447
- SUSE-SU-2015:0447
- openSUSE-SU-2015:0448
- openSUSE-SU-2015:0448
- openSUSE-SU-2015:0567
- openSUSE-SU-2015:0567
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0570
- openSUSE-SU-2015:0570
- RHSA-2015:0265
- RHSA-2015:0265
- RHSA-2015:0266
- RHSA-2015:0266
- RHSA-2015:0642
- RHSA-2015:0642
- DSA-3174
- DSA-3174
- DSA-3179
- DSA-3179
- http://www.mozilla.org/security/announce/2015/mfsa2015-16.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-16.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 72746
- 72746
- 1031791
- 1031791
- 1031792
- 1031792
- USN-2505-1
- USN-2505-1
- USN-2506-1
- USN-2506-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1130541
- https://bugzilla.mozilla.org/show_bug.cgi?id=1130541
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2015-0836
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2015:0404
- openSUSE-SU-2015:0404
- SUSE-SU-2015:0412
- SUSE-SU-2015:0412
- SUSE-SU-2015:0446
- SUSE-SU-2015:0446
- SUSE-SU-2015:0447
- SUSE-SU-2015:0447
- openSUSE-SU-2015:0448
- openSUSE-SU-2015:0448
- openSUSE-SU-2015:0567
- openSUSE-SU-2015:0567
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0570
- openSUSE-SU-2015:0570
- RHSA-2015:0265
- RHSA-2015:0265
- RHSA-2015:0266
- RHSA-2015:0266
- RHSA-2015:0642
- RHSA-2015:0642
- DSA-3174
- DSA-3174
- DSA-3179
- DSA-3179
- http://www.mozilla.org/security/announce/2015/mfsa2015-11.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-11.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 72742
- 72742
- 1031791
- 1031791
- 1031792
- 1031792
- USN-2505-1
- USN-2505-1
- USN-2506-1
- USN-2506-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1096138
- https://bugzilla.mozilla.org/show_bug.cgi?id=1096138
- https://bugzilla.mozilla.org/show_bug.cgi?id=1107009
- https://bugzilla.mozilla.org/show_bug.cgi?id=1107009
- https://bugzilla.mozilla.org/show_bug.cgi?id=1111243
- https://bugzilla.mozilla.org/show_bug.cgi?id=1111243
- https://bugzilla.mozilla.org/show_bug.cgi?id=1111248
- https://bugzilla.mozilla.org/show_bug.cgi?id=1111248
- https://bugzilla.mozilla.org/show_bug.cgi?id=1115776
- https://bugzilla.mozilla.org/show_bug.cgi?id=1115776
- https://bugzilla.mozilla.org/show_bug.cgi?id=1117406
- https://bugzilla.mozilla.org/show_bug.cgi?id=1117406
- https://bugzilla.mozilla.org/show_bug.cgi?id=1119579
- https://bugzilla.mozilla.org/show_bug.cgi?id=1119579
- https://bugzilla.mozilla.org/show_bug.cgi?id=1123882
- https://bugzilla.mozilla.org/show_bug.cgi?id=1123882
- https://bugzilla.mozilla.org/show_bug.cgi?id=1124018
- https://bugzilla.mozilla.org/show_bug.cgi?id=1124018
- https://bugzilla.mozilla.org/show_bug.cgi?id=1128196
- https://bugzilla.mozilla.org/show_bug.cgi?id=1128196
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2015-2708
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:0892
- SUSE-SU-2015:0960
- SUSE-SU-2015:0960
- SUSE-SU-2015:0978
- SUSE-SU-2015:0978
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0934
- openSUSE-SU-2015:0934
- RHSA-2015:0988
- RHSA-2015:0988
- RHSA-2015:1012
- RHSA-2015:1012
- DSA-3260
- DSA-3260
- DSA-3264
- DSA-3264
- http://www.mozilla.org/security/announce/2015/mfsa2015-46.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-46.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 74615
- 74615
- USN-2602-1
- USN-2602-1
- USN-2603-1
- USN-2603-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1120655
- https://bugzilla.mozilla.org/show_bug.cgi?id=1120655
- https://bugzilla.mozilla.org/show_bug.cgi?id=1143299
- https://bugzilla.mozilla.org/show_bug.cgi?id=1143299
- https://bugzilla.mozilla.org/show_bug.cgi?id=1151139
- https://bugzilla.mozilla.org/show_bug.cgi?id=1151139
- https://bugzilla.mozilla.org/show_bug.cgi?id=1152177
- https://bugzilla.mozilla.org/show_bug.cgi?id=1152177
- GLSA-201605-06
- GLSA-201605-06
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
Modified: 2024-11-21
CVE-2015-2710
Heap-based buffer overflow in the SVGTextFrame class in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code via crafted SVG graphics data in conjunction with a crafted Cascading Style Sheets (CSS) token sequence.
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:0892
- SUSE-SU-2015:0960
- SUSE-SU-2015:0960
- SUSE-SU-2015:0978
- SUSE-SU-2015:0978
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0934
- openSUSE-SU-2015:0934
- RHSA-2015:0988
- RHSA-2015:0988
- RHSA-2015:1012
- RHSA-2015:1012
- DSA-3260
- DSA-3260
- DSA-3264
- DSA-3264
- http://www.mozilla.org/security/announce/2015/mfsa2015-48.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-48.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 74611
- 74611
- USN-2602-1
- USN-2602-1
- USN-2603-1
- USN-2603-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1149542
- https://bugzilla.mozilla.org/show_bug.cgi?id=1149542
- GLSA-201605-06
- GLSA-201605-06
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
Modified: 2024-11-21
CVE-2015-2713
Use-after-free vulnerability in the SetBreaks function in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a document containing crafted text in conjunction with a Cascading Style Sheets (CSS) token sequence containing properties related to vertical text.
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:0892
- SUSE-SU-2015:0960
- SUSE-SU-2015:0960
- SUSE-SU-2015:0978
- SUSE-SU-2015:0978
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0934
- openSUSE-SU-2015:0934
- RHSA-2015:0988
- RHSA-2015:0988
- RHSA-2015:1012
- RHSA-2015:1012
- DSA-3260
- DSA-3260
- DSA-3264
- DSA-3264
- http://www.mozilla.org/security/announce/2015/mfsa2015-51.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-51.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 74611
- 74611
- USN-2602-1
- USN-2602-1
- USN-2603-1
- USN-2603-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1153478
- https://bugzilla.mozilla.org/show_bug.cgi?id=1153478
- GLSA-201605-06
- GLSA-201605-06
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
Modified: 2024-11-21
CVE-2015-2716
Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data, a related issue to CVE-2015-1283.
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:0892
- SUSE-SU-2015:0960
- SUSE-SU-2015:0960
- SUSE-SU-2015:0978
- SUSE-SU-2015:0978
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0934
- openSUSE-SU-2015:0934
- RHSA-2015:0988
- RHSA-2015:0988
- RHSA-2015:1012
- RHSA-2015:1012
- DSA-3260
- DSA-3260
- DSA-3264
- DSA-3264
- http://www.mozilla.org/security/announce/2015/mfsa2015-54.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-54.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 74611
- 74611
- USN-2602-1
- USN-2602-1
- USN-2603-1
- USN-2603-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1140537
- https://bugzilla.mozilla.org/show_bug.cgi?id=1140537
- https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c
- https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201605-06
- GLSA-201605-06
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20