Kaspersky ID:
KLA10622
Detect Date:
07/02/2015
Updated:
06/03/2020

Description

Multiple serious vulnerabilities have been found in Mozilla products. Malicious users can exploit these vulnerabilities to bypass security restrictions, cause denial of service, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Multiple memory bugs can be exploited remotely via vectors related to browser engine;
  2. Error while fixing previous vulnerabilities can be exploited remotely via specially designed URL;
  3. Improper IDBDatabase handling can be exploited remotely via an unknown vectors;
  4. Out-of-bound read can be exploited via vectors related to web audio, specially designed XMLHttpRequest object and DOM objects manipulations;
  5. Uninitialized memory usage can be exploited remotely via an unknown vectors;
  6. Lack of certificates override restrictions can be exploited remotely via making user to override certificate;
  7. Recording keystrokes that triggered errors can be exploited remotely via crash reports from OS X;
  8. An unknown vulnerability in PDF.js can be exploited remotely via a specially designed PDF;
  9. Multiple TLS vulnerabilities can be exploited remotely via an unknown vectors.

Original advisories

Related products

CVE list

  • CVE-2015-2731
    critical
  • CVE-2015-2734
    critical
  • CVE-2015-2742
    warning
  • CVE-2015-2739
    critical
  • CVE-2015-2738
    critical
  • CVE-2015-2735
    critical
  • CVE-2015-2743
    critical
  • CVE-2015-2721
    warning
  • CVE-2015-2730
    warning
  • CVE-2015-2740
    critical
  • CVE-2015-2741
    warning
  • CVE-2015-2728
    critical
  • CVE-2015-2727
    high
  • CVE-2015-2725
    critical
  • CVE-2015-2726
    critical
  • CVE-2015-2733
    critical
  • CVE-2015-2724
    critical
  • CVE-2015-2729
    critical
  • CVE-2015-2722
    critical
  • CVE-2015-2737
    critical
  • CVE-2015-2736
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.