Kaspersky ID:
KLA10464
Detect Date:
02/24/2015
Updated:
06/03/2020

Description

Multiple serious vulnerabilities have been found in Mozilla products. Malicious users can exploit these vulnerabilities to cause denial of service, gain privilleges, obtain sensitiv information, execute arbitrary code, spoof user interface or read local files.

Below is a complete list of vulnerabilities

  1. An unspecified vulnerabilities can be exploited remotely via unknown vectors;
  2. Buffer overflow can be exploited remotely via a specially designed MP3 file, MP4 file or SVG graphics;
  3. An use-after-free vulnerability can be exploited remotely via specially designed content and other unknown vectors;
  4. Improper domain name recognition can be exploited remotely via a specially designed URL;
  5. An untrusted path vulnerability can be exploited locally via DLL hijack;
  6. Improper memory allocation can be exploited remotely via a specially designed WebGL content;
  7. An unspecified vulnerability can be exploited remotely via unknown vectors;
  8. Unknown vulnerability related to form autocompletion can be exploited remotely via a specially designed JavaScript;
  9. A double free vulnerability can be exploited remotely via specially designed JavaScript;
  10. An unknwon vulnerability can be exploited remotely via a specially designed CSS;
  11. Lack of API restrictions can be exploited remotely via vectirs related to UITour;
  12. Lack of transaction restrictions and other unknown vulnerabilities can be exploited remotely via specially designed web site;

Original advisories

Related products

CVE list

  • CVE-2015-0823
    critical
  • CVE-2015-0828
    high
  • CVE-2015-0834
    warning
  • CVE-2015-0835
    critical
  • CVE-2015-0836
    critical
  • CVE-2015-0825
    warning
  • CVE-2015-0831
    high
  • CVE-2015-0830
    critical
  • CVE-2015-0824
    critical
  • CVE-2015-0827
    warning
  • CVE-2015-0829
    high
  • CVE-2015-0822
    warning
  • CVE-2015-0833
    high
  • CVE-2015-0826
    high
  • CVE-2015-0820
    warning
  • CVE-2015-0832
    critical
  • CVE-2015-0821
    high
  • CVE-2015-0819
    warning

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.