Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3600 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3647 cve-icon cve-icon
http://www.mozilla.org/security/announce/2016/mfsa2016-49.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html cve-icon cve-icon
http://www.securityfocus.com/bid/91075 cve-icon cve-icon
http://www.securitytracker.com/id/1036057 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2993-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3023-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1217 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1392 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1234147 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1256493 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1256739 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1256968 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1261230 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1261752 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1263384 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1264575 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1265577 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1267130 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1269729 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1273202 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1273701 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-2818 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-2818 cve-icon
https://www.mozilla.org/security/announce/2016/mfsa2016-49.html cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2016-06-13T10:00:00

Updated: 2024-08-05T23:32:21.231Z

Reserved: 2016-03-01T00:00:00

Link: CVE-2016-2818

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-06-13T10:59:01.540

Modified: 2023-09-12T14:55:31.563

Link: CVE-2016-2818

cve-icon Redhat

Severity : Critical

Publid Date: 2016-06-08T00:00:00Z

Links: CVE-2016-2818 - Bugzilla