Searching
..

Click anywhere to stop

KLA10584
Multiple vulnerabilities in Mozilla products

Updated: 06/03/2020
Detect date
?
05/12/2015
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Mozilla products. Malicious users can exploit these vulnerabilities to cause denial of service, gain privileges, bypass security restrictions, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. An unknown vulnerability can be exploited remotely via a specially designed web site or m4v file and other unknown vectors;
  2. Integer overflow can be exploited remotely via a specially designed MP4 file;
  3. Buffer overflow can be exploited remotely via a specially designed XML data;
  4. Race condition can be exploited remotely via Media Decoder Threat manipulations;
  5. Improper URL restrictions in Firefox for Android can be exploited remotely via a specially designed application;
  6. Use-after-free vulnerability can be exploited remotely via a specially designed document;
  7. Improper heap handling can be exploited remotely via a specially designed JavaScript;
  8. Improper context-menu handling can be exploited remotely via a logs manipulation;
  9. Heap-based buffer overflow can be exploited remotely via a specially designed SVG graphics.
Affected products

Mozilla Firefox versions earlier than 38.0
Mozilla Firefox ESR versions earlier than 31.7
Mozilla Thunderbird versions earlier than 31.7

Solution

Update to the latest version
Get Thunderbird
Get Firefox

Original advisories

Mozilla Foundation Security Advisory

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]

RLF 
[?]

SUI 
[?]
Related products
Mozilla Firefox
Mozilla Thunderbird
Mozilla Firefox ESR
CVE-IDS
?
CVE-2015-08336.9High
CVE-2015-27106.8High
CVE-2015-27184.3Warning
CVE-2015-27156.8High
CVE-2015-27142.1Warning
CVE-2015-27167.5Critical
CVE-2015-27114.3Warning
CVE-2015-27097.5Critical
CVE-2015-27204.4Warning
CVE-2015-07976.8High
CVE-2015-27176.8High
CVE-2015-27127.5Critical
CVE-2015-27136.8High
CVE-2015-27087.5Critical
CVE-2015-44969.3Critical
Find out the statistics of the vulnerabilities spreading in your region