cpe:/a:mozilla:firefox:42.0 cpe:/a:mozilla:firefox_esr:38.0 cpe:/a:mozilla:firefox_esr:38.0.1 cpe:/a:mozilla:firefox_esr:38.0.5 cpe:/a:mozilla:firefox_esr:38.1.0 cpe:/a:mozilla:firefox_esr:38.1.1 cpe:/a:mozilla:firefox_esr:38.2.0 cpe:/a:mozilla:firefox_esr:38.2.1 cpe:/a:mozilla:firefox_esr:38.3.0 cpe:/a:mozilla:firefox_esr:38.4.0 cpe:/o:fedoraproject:fedora:22 cpe:/o:fedoraproject:fedora:23 cpe:/o:novell:leap:42.1 cpe:/o:novell:opensuse:13.1 cpe:/o:novell:opensuse:13.2 CVE-2015-7212 2015-12-16T06:59:10.477-05:00 2017-03-23T21:59:01.283-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2016-07-12T13:22:18.120-04:00 SECTRACK 1034426 BID 79279 DEBIAN DSA-3422 DEBIAN DSA-3432 FEDORA FEDORA-2015-51b1105902 FEDORA FEDORA-2015-7ab3d3afcf GENTOO GLSA-201512-10 REDHAT RHSA-2015:2657 SUSE SUSE-SU-2015:2334 SUSE SUSE-SU-2015:2335 SUSE SUSE-SU-2015:2336 UBUNTU USN-2833-1 UBUNTU USN-2859-1 CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-139.html CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1222809 SUSE openSUSE-SU-2015:2353 SUSE openSUSE-SU-2015:2380 SUSE openSUSE-SU-2015:2406 SUSE openSUSE-SU-2016:0307 SUSE openSUSE-SU-2016:0308 Integer overflow in the mozilla::layers::BufferTextureClient::AllocateForSurface function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code by triggering a graphics operation that requires a large texture allocation.