Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1982.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2519.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3393 cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3410 cve-icon cve-icon
http://www.mozilla.org/security/announce/2015/mfsa2015-116.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.securityfocus.com/bid/77411 cve-icon cve-icon
http://www.securitytracker.com/id/1034069 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2785-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2819-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1107011 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1191942 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1193038 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1204580 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1204669 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1204700 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1205707 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1206564 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1208665 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1209471 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1213979 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-4513 cve-icon
https://security.gentoo.org/glsa/201512-10 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-4513 cve-icon
https://www.mozilla.org/security/announce/2015/mfsa2015-116.html cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2015-11-05T02:00:00

Updated: 2024-08-06T06:18:11.486Z

Reserved: 2015-06-10T00:00:00

Link: CVE-2015-4513

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-11-05T05:59:00.117

Modified: 2016-12-07T18:13:11.147

Link: CVE-2015-4513

cve-icon Redhat

Severity : Critical

Publid Date: 2015-11-04T00:00:00Z

Links: CVE-2015-4513 - Bugzilla