Integer overflow in the PL_ARENA_ALLOCATE implementation in Netscape Portable Runtime (NSPR) in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors.
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html
http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
http://rhn.redhat.com/errata/RHSA-2015-1980.html
http://rhn.redhat.com/errata/RHSA-2015-1981.html
http://www.debian.org/security/2015/dsa-3393
http://www.debian.org/security/2015/dsa-3406
http://www.mozilla.org/security/announce/2015/mfsa2015-133.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/77415
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1034069
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.399753
http://www.ubuntu.com/usn/USN-2785-1
http://www.ubuntu.com/usn/USN-2790-1
http://www.ubuntu.com/usn/USN-2819-1
https://bto.bluecoat.com/security-advisory/sa119
https://bugzilla.mozilla.org/show_bug.cgi?id=1205157
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes
OR
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to 41.0.2 (inclusive)
OR
cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:* versions up to 3.19.2.0 (inclusive)
cpe:2.3:a:mozilla:network_security_services:3.20.0:*:*:*:*:*:*:*
OR
cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*
ID | Name | Product | Family | Severity |
---|---|---|---|---|
91746 | OracleVM 3.2 : nspr (OVMSA-2016-0065) | Nessus | OracleVM Local Security Checks | high |
91379 | GLSA-201605-06 : Mozilla Products: Multiple vulnerabilities (Logjam) (SLOTH) | Nessus | Gentoo Local Security Checks | critical |
9151 | Mozilla Thunderbird < 38.4 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | high |
88849 | F5 Networks BIG-IP : Mozilla NSS vulnerabilities (SOL31372672) | Nessus | F5 Networks Local Security Checks | high |
88051 | Oracle VM VirtualBox < 4.0.36 / 4.1.44 / 4.2.36 / 4.3.34 / 5.0.10 Multiple Vulnerabilities (January 2016 CPU) | Nessus | Misc. | high |
87710 | GLSA-201512-10 : Mozilla Products: Multiple vulnerabilities (Bar Mitzvah) (Logjam) | Nessus | Gentoo Local Security Checks | critical |
87441 | openSUSE Security Update : Mozilla Thunderbird (openSUSE-2015-885) | Nessus | SuSE Local Security Checks | high |
87390 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-877) | Nessus | SuSE Local Security Checks | high |
9018 | Mozilla Firefox < 42.0 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | high |
87168 | Ubuntu 12.04 LTS / 14.04 LTS / 15.04 / 15.10 : thunderbird vulnerabilities (USN-2819-1) | Nessus | Ubuntu Local Security Checks | high |
87110 | Mozilla Thunderbird < 38.4 Multiple Vulnerabilities | Nessus | Windows | high |
87109 | Mozilla Thunderbird < 38.4 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | high |
87079 | Debian DSA-3406-1 : nspr - security update | Nessus | Debian Local Security Checks | high |
87063 | SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2015:2081-1) | Nessus | SuSE Local Security Checks | critical |
86955 | FreeBSD : mozilla -- multiple vulnerabilities (9d04936c-75f1-4a2c-9ade-4c1708be5df9) | Nessus | FreeBSD Local Security Checks | high |
86952 | Debian DLA-344-1 : nspr security update | Nessus | Debian Local Security Checks | high |
86910 | RHEL 6 : nss, nss-util, and nspr (RHSA-2015:2068) | Nessus | Red Hat Local Security Checks | high |
86870 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2015:1981-1) | Nessus | SuSE Local Security Checks | high |
86868 | SUSE SLES11 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2015:1978-1) | Nessus | SuSE Local Security Checks | high |
86808 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2015:1926-1) | Nessus | SuSE Local Security Checks | high |
86807 | openSUSE Security Update : MozillaFirefox / mozilla-nspr / mozilla-nss / etc (openSUSE-2015-718) | Nessus | SuSE Local Security Checks | high |
86792 | Slackware 14.0 / 14.1 / current : mozilla-nss (SSA:2015-310-02) | Nessus | Slackware Local Security Checks | high |
86782 | OracleVM 3.3 : nss / nss-util,nspr (OVMSA-2015-0145) | Nessus | OracleVM Local Security Checks | high |
86770 | Amazon Linux AMI : nspr / nss-util,nss,jss (ALAS-2015-608) | Nessus | Amazon Linux Local Security Checks | high |
86764 | Firefox < 42 Multiple Vulnerabilities | Nessus | Windows | high |
86763 | Firefox ESR < 38.4 Multiple Vulnerabilities | Nessus | Windows | high |
86762 | Firefox < 42 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | high |
86761 | Firefox ESR < 38.4 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | high |
86759 | Ubuntu 12.04 LTS / 14.04 LTS / 15.04 / 15.10 : nspr vulnerability (USN-2790-1) | Nessus | Ubuntu Local Security Checks | high |
86758 | Ubuntu 12.04 LTS / 14.04 LTS / 15.04 / 15.10 : firefox vulnerabilities (USN-2785-1) | Nessus | Ubuntu Local Security Checks | high |
86751 | Scientific Linux Security Update : nss and nspr on SL5.x i386/x86_64 (20151104) | Nessus | Scientific Linux Local Security Checks | high |
86750 | Scientific Linux Security Update : nss, nss-util, and nspr on SL6.x, SL7.x i386/x86_64 (20151104) | Nessus | Scientific Linux Local Security Checks | high |
86745 | RHEL 6 / 7 : nss, nss-util, and nspr (RHSA-2015:1981) | Nessus | Red Hat Local Security Checks | high |
86742 | Oracle Linux 6 / 7 : nspr / nss / nss-util (ELSA-2015-1981) | Nessus | Oracle Linux Local Security Checks | high |
86741 | Oracle Linux 5 : nspr / nss (ELSA-2015-1980) | Nessus | Oracle Linux Local Security Checks | high |
86728 | Debian DSA-3393-1 : iceweasel - security update | Nessus | Debian Local Security Checks | high |
86725 | CentOS 6 / 7 : nspr / nss / nss-util (CESA-2015:1981) | Nessus | CentOS Local Security Checks | high |
86724 | CentOS 5 : nspr / nss (CESA-2015:1980) | Nessus | CentOS Local Security Checks | high |
86719 | RHEL 5 : nss and nspr (RHSA-2015:1980) | Nessus | Red Hat Local Security Checks | high |