FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

mozilla -- multiple vulnerabilities

Affected packages
firefox < 41.0,1
linux-firefox < 41.0,1
seamonkey < 2.38
linux-seamonkey < 2.38
firefox-esr < 38.3.0,1
libxul < 38.3.0
thunderbird < 38.3.0
linux-thunderbird < 38.3.0

Details

VuXML ID 2d56c7f4-b354-428f-8f48-38150c607a05
Discovery 2015-09-22
Entry 2015-09-22

The Mozilla Project reports:

MFSA 2015-96 Miscellaneous memory safety hazards (rv:41.0 / rv:38.3)

MFSA 2015-97 Memory leak in mozTCPSocket to servers

MFSA 2015-98 Out of bounds read in QCMS library with ICC V4 profile attributes

MFSA 2015-99 Site attribute spoofing on Android by pasting URL with unknown scheme

MFSA 2015-100 Arbitrary file manipulation by local user through Mozilla updater

MFSA 2015-101 Buffer overflow in libvpx while parsing vp9 format video

MFSA 2015-102 Crash when using debugger with SavedStacks in JavaScript

MFSA 2015-103 URL spoofing in reader mode

MFSA 2015-104 Use-after-free with shared workers and IndexedDB

MFSA 2015-105 Buffer overflow while decoding WebM video

MFSA 2015-106 Use-after-free while manipulating HTML media content

MFSA 2015-107 Out-of-bounds read during 2D canvas display on Linux 16-bit color depth systems

MFSA 2015-108 Scripted proxies can access inner window

MFSA 2015-109 JavaScript immutable property enforcement can be bypassed

MFSA 2015-110 Dragging and dropping images exposes final URL after redirects

MFSA 2015-111 Errors in the handling of CORS preflight request headers

MFSA 2015-112 Vulnerabilities found through code inspection

MFSA 2015-113 Memory safety errors in libGLES in the ANGLE graphics library

MFSA 2015-114 Information disclosure via the High Resolution Time API

References

CVE Name CVE-2015-4476
CVE Name CVE-2015-4500
CVE Name CVE-2015-4501
CVE Name CVE-2015-4502
CVE Name CVE-2015-4503
CVE Name CVE-2015-4504
CVE Name CVE-2015-4505
CVE Name CVE-2015-4506
CVE Name CVE-2015-4507
CVE Name CVE-2015-4508
CVE Name CVE-2015-4509
CVE Name CVE-2015-4510
CVE Name CVE-2015-4512
CVE Name CVE-2015-4516
CVE Name CVE-2015-4517
CVE Name CVE-2015-4519
CVE Name CVE-2015-4520
CVE Name CVE-2015-4521
CVE Name CVE-2015-4522
CVE Name CVE-2015-7174
CVE Name CVE-2015-7175
CVE Name CVE-2015-7176
CVE Name CVE-2015-7177
CVE Name CVE-2015-7178
CVE Name CVE-2015-7179
CVE Name CVE-2015-7180
URL https://www.mozilla.org/security/advisories/mfsa2015-100/
URL https://www.mozilla.org/security/advisories/mfsa2015-101/
URL https://www.mozilla.org/security/advisories/mfsa2015-102/
URL https://www.mozilla.org/security/advisories/mfsa2015-103/
URL https://www.mozilla.org/security/advisories/mfsa2015-104/
URL https://www.mozilla.org/security/advisories/mfsa2015-105/
URL https://www.mozilla.org/security/advisories/mfsa2015-106/
URL https://www.mozilla.org/security/advisories/mfsa2015-107/
URL https://www.mozilla.org/security/advisories/mfsa2015-108/
URL https://www.mozilla.org/security/advisories/mfsa2015-109/
URL https://www.mozilla.org/security/advisories/mfsa2015-110/
URL https://www.mozilla.org/security/advisories/mfsa2015-111/
URL https://www.mozilla.org/security/advisories/mfsa2015-112/
URL https://www.mozilla.org/security/advisories/mfsa2015-113/
URL https://www.mozilla.org/security/advisories/mfsa2015-114/
URL https://www.mozilla.org/security/advisories/mfsa2015-96/
URL https://www.mozilla.org/security/advisories/mfsa2015-97/
URL https://www.mozilla.org/security/advisories/mfsa2015-98/
URL https://www.mozilla.org/security/advisories/mfsa2015-99/