CVE
- Id
- 84489
- CVE No.
- CVE-2015-7212
- Status
- Candidate
- Description
- Integer overflow in the mozilla::layers::BufferTextureClient::AllocateForSurface function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code by triggering a graphics operation that requires a large texture allocation.
- Phase
- Assigned (20150916)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
748804 | 84489 | CVE-2015-7212 | CONFIRM:http://www.mozilla.org/security/announce/2015/mfsa2015-139.html | View |
748805 | 84489 | CVE-2015-7212 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1222809 | View |
748806 | 84489 | CVE-2015-7212 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
748807 | 84489 | CVE-2015-7212 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
748808 | 84489 | CVE-2015-7212 | DEBIAN:DSA-3422 | View |
748809 | 84489 | CVE-2015-7212 | URL:http://www.debian.org/security/2015/dsa-3422 | View |
748810 | 84489 | CVE-2015-7212 | DEBIAN:DSA-3432 | View |
748811 | 84489 | CVE-2015-7212 | URL:http://www.debian.org/security/2016/dsa-3432 | View |
748812 | 84489 | CVE-2015-7212 | FEDORA:FEDORA-2015-51b1105902 | View |
748813 | 84489 | CVE-2015-7212 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html | View |
748814 | 84489 | CVE-2015-7212 | FEDORA:FEDORA-2015-7ab3d3afcf | View |
748815 | 84489 | CVE-2015-7212 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html | View |
748816 | 84489 | CVE-2015-7212 | GENTOO:GLSA-201512-10 | View |
748817 | 84489 | CVE-2015-7212 | URL:https://security.gentoo.org/glsa/201512-10 | View |
748818 | 84489 | CVE-2015-7212 | REDHAT:RHSA-2015:2657 | View |
748819 | 84489 | CVE-2015-7212 | URL:http://rhn.redhat.com/errata/RHSA-2015-2657.html | View |
748820 | 84489 | CVE-2015-7212 | SUSE:openSUSE-SU-2016:0307 | View |
748821 | 84489 | CVE-2015-7212 | URL:http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html | View |
748822 | 84489 | CVE-2015-7212 | SUSE:openSUSE-SU-2016:0308 | View |
748823 | 84489 | CVE-2015-7212 | URL:http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html | View |
748824 | 84489 | CVE-2015-7212 | SUSE:openSUSE-SU-2015:2353 | View |
748825 | 84489 | CVE-2015-7212 | URL:http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html | View |
748826 | 84489 | CVE-2015-7212 | SUSE:openSUSE-SU-2015:2380 | View |
748827 | 84489 | CVE-2015-7212 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html | View |
748828 | 84489 | CVE-2015-7212 | SUSE:openSUSE-SU-2015:2406 | View |
748829 | 84489 | CVE-2015-7212 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html | View |
748830 | 84489 | CVE-2015-7212 | SUSE:SUSE-SU-2015:2334 | View |
748831 | 84489 | CVE-2015-7212 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html | View |
748832 | 84489 | CVE-2015-7212 | SUSE:SUSE-SU-2015:2335 | View |
748833 | 84489 | CVE-2015-7212 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html | View |
748834 | 84489 | CVE-2015-7212 | SUSE:SUSE-SU-2015:2336 | View |
748835 | 84489 | CVE-2015-7212 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html | View |
748836 | 84489 | CVE-2015-7212 | UBUNTU:USN-2859-1 | View |
748837 | 84489 | CVE-2015-7212 | URL:http://www.ubuntu.com/usn/USN-2859-1 | View |
748838 | 84489 | CVE-2015-7212 | UBUNTU:USN-2833-1 | View |
748839 | 84489 | CVE-2015-7212 | URL:http://www.ubuntu.com/usn/USN-2833-1 | View |
748840 | 84489 | CVE-2015-7212 | BID:79279 | View |
748841 | 84489 | CVE-2015-7212 | URL:http://www.securityfocus.com/bid/79279 | View |
748842 | 84489 | CVE-2015-7212 | SECTRACK:1034426 | View |