Beschreibung
Multiple serious vulnerabilities have been found in Mozilla products. Malicious users can exploit these vulnerabilities to cause denial of service, gain privilleges, obtain sensitiv information, execute arbitrary code, spoof user interface or read local files.
Below is a complete list of vulnerabilities
- An unspecified vulnerabilities can be exploited remotely via unknown vectors;
- Buffer overflow can be exploited remotely via a specially designed MP3 file, MP4 file or SVG graphics;
- An use-after-free vulnerability can be exploited remotely via specially designed content and other unknown vectors;
- Improper domain name recognition can be exploited remotely via a specially designed URL;
- An untrusted path vulnerability can be exploited locally via DLL hijack;
- Improper memory allocation can be exploited remotely via a specially designed WebGL content;
- An unspecified vulnerability can be exploited remotely via unknown vectors;
- Unknown vulnerability related to form autocompletion can be exploited remotely via a specially designed JavaScript;
- A double free vulnerability can be exploited remotely via specially designed JavaScript;
- An unknwon vulnerability can be exploited remotely via a specially designed CSS;
- Lack of API restrictions can be exploited remotely via vectirs related to UITour;
- Lack of transaction restrictions and other unknown vulnerabilities can be exploited remotely via specially designed web site;
Ursprüngliche Informationshinweise
CVE Liste
- CVE-2015-0823 critical
- CVE-2015-0828 critical
- CVE-2015-0834 critical
- CVE-2015-0835 critical
- CVE-2015-0836 critical
- CVE-2015-0825 critical
- CVE-2015-0831 critical
- CVE-2015-0830 critical
- CVE-2015-0824 critical
- CVE-2015-0827 critical
- CVE-2015-0829 critical
- CVE-2015-0822 critical
- CVE-2015-0833 critical
- CVE-2015-0826 critical
- CVE-2015-0820 critical
- CVE-2015-0832 critical
- CVE-2015-0821 critical
- CVE-2015-0819 critical
Mehr erfahren
Informieren Sie sich über die Statistiken der in Ihrer Region verbreiteten Sicherheitslücken statistics.securelist.com
Sie haben einen Fehler in der Beschreibung der Schwachstelle gefunden? Mitteilen!