Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-03/msg00067.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0265.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0266.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0642.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3174 cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3179 cve-icon cve-icon
http://www.mozilla.org/security/announce/2015/mfsa2015-11.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html cve-icon cve-icon
http://www.securityfocus.com/bid/72742 cve-icon cve-icon
http://www.securitytracker.com/id/1031791 cve-icon cve-icon
http://www.securitytracker.com/id/1031792 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2505-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2506-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1096138 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1107009 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1111243 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1111248 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1115776 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1117406 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1119579 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1123882 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1124018 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1128196 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-0836 cve-icon
https://security.gentoo.org/glsa/201504-01 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-0836 cve-icon
https://www.mozilla.org/en-US/security/advisories/mfsa2015-11 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2015-02-25T11:00:00

Updated: 2024-08-06T04:26:10.603Z

Reserved: 2015-01-07T00:00:00

Link: CVE-2015-0836

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-02-25T11:59:16.297

Modified: 2016-12-24T02:59:06.227

Link: CVE-2015-0836

cve-icon Redhat

Severity : Critical

Publid Date: 2015-02-24T00:00:00Z

Links: CVE-2015-0836 - Bugzilla