Executive Summary

Informations
Name CVE-2015-4514 First vendor Publication 2015-11-05
Vendor Cve Last vendor Modification 2016-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 42.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4514

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 418
Application 8

Nessus® Vulnerability Scanner

Date Description
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-885.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-877.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_38_4.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_38_4.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d04936c75f14a2c9ade4c1708be5df9.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-718.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_4_esr.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_42.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_4_esr.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_42.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2785-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77411
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-116.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1185157
https://bugzilla.mozilla.org/show_bug.cgi?id=1186160
https://bugzilla.mozilla.org/show_bug.cgi?id=1196237
https://bugzilla.mozilla.org/show_bug.cgi?id=1200326
https://bugzilla.mozilla.org/show_bug.cgi?id=1202677
https://bugzilla.mozilla.org/show_bug.cgi?id=1205937
https://bugzilla.mozilla.org/show_bug.cgi?id=969309
GENTOO https://security.gentoo.org/glsa/201512-10
SECTRACK http://www.securitytracker.com/id/1034069
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html
UBUNTU http://www.ubuntu.com/usn/USN-2785-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-10 01:30:04
  • Multiple Updates
2024-02-02 01:32:41
  • Multiple Updates
2024-02-01 12:09:30
  • Multiple Updates
2023-09-05 12:31:04
  • Multiple Updates
2023-09-05 01:09:21
  • Multiple Updates
2023-09-02 12:31:01
  • Multiple Updates
2023-09-02 01:09:32
  • Multiple Updates
2023-08-12 12:33:48
  • Multiple Updates
2023-08-12 01:08:59
  • Multiple Updates
2023-08-11 12:29:04
  • Multiple Updates
2023-08-11 01:09:14
  • Multiple Updates
2023-08-06 12:28:15
  • Multiple Updates
2023-08-06 01:08:59
  • Multiple Updates
2023-08-04 12:28:20
  • Multiple Updates
2023-08-04 01:09:03
  • Multiple Updates
2023-07-14 12:28:21
  • Multiple Updates
2023-07-14 01:09:00
  • Multiple Updates
2023-04-01 01:23:53
  • Multiple Updates
2023-03-29 01:30:05
  • Multiple Updates
2023-03-28 12:09:20
  • Multiple Updates
2022-10-11 12:25:31
  • Multiple Updates
2022-10-11 01:09:08
  • Multiple Updates
2021-05-04 12:40:23
  • Multiple Updates
2021-04-22 01:49:19
  • Multiple Updates
2020-10-14 01:13:16
  • Multiple Updates
2020-10-03 01:13:23
  • Multiple Updates
2020-05-29 01:12:11
  • Multiple Updates
2020-05-23 01:56:01
  • Multiple Updates
2020-05-23 00:45:38
  • Multiple Updates
2018-12-04 12:06:42
  • Multiple Updates
2018-07-31 12:03:09
  • Multiple Updates
2018-01-18 12:06:54
  • Multiple Updates
2017-11-22 12:06:52
  • Multiple Updates
2016-12-07 21:24:39
  • Multiple Updates
2016-11-29 00:25:16
  • Multiple Updates
2016-10-04 09:24:08
  • Multiple Updates
2016-06-29 00:59:24
  • Multiple Updates
2016-04-27 02:31:18
  • Multiple Updates
2016-01-05 13:26:01
  • Multiple Updates
2015-12-18 13:27:34
  • Multiple Updates
2015-12-17 13:26:32
  • Multiple Updates
2015-12-01 13:26:21
  • Multiple Updates
2015-11-21 13:25:53
  • Multiple Updates
2015-11-11 13:25:48
  • Multiple Updates
2015-11-06 13:24:13
  • Multiple Updates
2015-11-05 21:23:19
  • Multiple Updates
2015-11-05 09:23:01
  • First insertion