10
CVSSv2

CVE-2015-7202

Published: 16/12/2015 Updated: 30/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 43.0 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

opensuse leap 42.1

opensuse opensuse 13.2

opensuse opensuse 13.1

fedoraproject fedora 23

fedoraproject fedora 22

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Mozilla Foundation Security Advisory 2015-134 Miscellaneous memory safety hazards (rv:430 / rv:385) Announced December 15, 2015 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, Firefox OS, Thunderb ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 430 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...

References

CWE-119https://bugzilla.mozilla.org/show_bug.cgi?id=1193757http://www.mozilla.org/security/announce/2015/mfsa2015-134.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=1188105https://bugzilla.mozilla.org/show_bug.cgi?id=1212305https://bugzilla.mozilla.org/show_bug.cgi?id=1221421https://bugzilla.mozilla.org/show_bug.cgi?id=1221904https://bugzilla.mozilla.org/show_bug.cgi?id=1194002https://bugzilla.mozilla.org/show_bug.cgi?id=1207571https://bugzilla.mozilla.org/show_bug.cgi?id=1219330https://bugzilla.mozilla.org/show_bug.cgi?id=1208059https://bugzilla.mozilla.org/show_bug.cgi?id=1193999https://bugzilla.mozilla.org/show_bug.cgi?id=1200580https://bugzilla.mozilla.org/show_bug.cgi?id=1197012https://bugzilla.mozilla.org/show_bug.cgi?id=1194006http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.htmlhttp://lists.opensuse.org/opensuse-updates/2016-02/msg00008.htmlhttp://lists.opensuse.org/opensuse-updates/2016-02/msg00007.htmlhttp://www.securityfocus.com/bid/79279http://www.securitytracker.com/id/1034426http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.htmlhttp://www.ubuntu.com/usn/USN-2833-1http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.htmlhttps://security.gentoo.org/glsa/201512-10http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.htmlhttps://usn.ubuntu.com/2833-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2015-7202