Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2016-2807
Description:Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Test IDs: 1.3.6.1.4.1.25623.1.1.4.2016.1352.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2016-2807
Debian Security Information: DSA-3559 (Google Search)
http://www.debian.org/security/2016/dsa-3559
Debian Security Information: DSA-3576 (Google Search)
http://www.debian.org/security/2016/dsa-3576
https://security.gentoo.org/glsa/201701-15
RedHat Security Advisories: RHSA-2016:0695
http://rhn.redhat.com/errata/RHSA-2016-0695.html
RedHat Security Advisories: RHSA-2016:1041
http://rhn.redhat.com/errata/RHSA-2016-1041.html
http://www.securitytracker.com/id/1035692
SuSE Security Announcement: SUSE-SU-2016:1258 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00023.html
SuSE Security Announcement: SUSE-SU-2016:1352 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1374 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00057.html
SuSE Security Announcement: openSUSE-SU-2016:1211 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00005.html
SuSE Security Announcement: openSUSE-SU-2016:1251 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1767 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
SuSE Security Announcement: openSUSE-SU-2016:1769 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:1778 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
http://www.ubuntu.com/usn/USN-2936-1
http://www.ubuntu.com/usn/USN-2936-2
http://www.ubuntu.com/usn/USN-2936-3
http://www.ubuntu.com/usn/USN-2973-1




© 1998-2024 E-Soft Inc. All rights reserved.