7.5
CVSSv2

CVE-2015-4500

Published: 24/09/2015 Updated: 22/12/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 41.0 and Firefox ESR 38.x prior to 38.3 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr 38.0

mozilla firefox esr 38.0.1

mozilla firefox esr 38.2.1

mozilla firefox esr 38.0.5

mozilla firefox esr 38.1.0

mozilla firefox esr 38.1.1

mozilla firefox esr 38.2.0

Vendor Advisories

Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, integer overflows, buffer overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code, information disclosure or denial of service For the oldstable distribution (whee ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
This update provides compatible packages for Firefox 41 ...
USN-2743-1 introduced a regression in Firefox ...
Mozilla Foundation Security Advisory 2015-96 Miscellaneous memory safety hazards (rv:410 / rv:383) Announced September 22, 2015 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, Firefox OS, SeaMonke ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 410 and Firefox ESR 38x before 383 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...

References

CWE-119https://bugzilla.mozilla.org/show_bug.cgi?id=1152026https://bugzilla.mozilla.org/show_bug.cgi?id=1202844https://bugzilla.mozilla.org/show_bug.cgi?id=1183153https://bugzilla.mozilla.org/show_bug.cgi?id=1201793https://bugzilla.mozilla.org/show_bug.cgi?id=1161063https://bugzilla.mozilla.org/show_bug.cgi?id=1186962http://www.mozilla.org/security/announce/2015/mfsa2015-96.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=1044077https://bugzilla.mozilla.org/show_bug.cgi?id=1181651http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlhttp://www.securityfocus.com/bid/76816http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.htmlhttp://www.ubuntu.com/usn/USN-2743-4http://rhn.redhat.com/errata/RHSA-2015-1852.htmlhttp://www.ubuntu.com/usn/USN-2754-1http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.htmlhttp://www.ubuntu.com/usn/USN-2743-3http://www.ubuntu.com/usn/USN-2743-2http://www.ubuntu.com/usn/USN-2743-1http://www.securitytracker.com/id/1033640http://www.debian.org/security/2015/dsa-3365http://rhn.redhat.com/errata/RHSA-2015-1834.htmlhttps://nvd.nist.govhttps://www.debian.org/security/./dsa-3365https://usn.ubuntu.com/2743-1/https://access.redhat.com/security/cve/cve-2015-4500