Searching
..

Click anywhere to stop

KLA10525
Multiple vulnerabilities in Mozilla Firefox, Mozilla Firefox ESR, Mozilla Thunderbird

Обновлено: 26/09/2023
Дата обнаружения
31/03/2015
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Mozilla Firefox before 37.0, Mozilla Firefox ESR 31.x before 31.6, Mozilla Thunderbird before 31.6. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause a denial of service (heap memory corruption) and bypass an intended user-confirmation requirement.

Below is a complete list of vulnerabilities

  1. Improper resource:URLs restrictions, which can lead to execution arbitrary JavaScript code to bypass the Same Origin Policy;
  2. Multiple unspecified vulnerabilities in the browser engine can be exploited via unknown vectors;
  3. Lack of HTTPS session enforcement for lightweight theme add-on installations in Mozilla Firefox before 37.0 can lead to man-in-the-middle attacks;
  4. The QCMS implementation in Mozilla Firefox can be exploited via an image that is improperly handled during transformation;
  5. The webrtc::VPMContentAnalysis::Release function in the WebRTC implementation in Mozilla Firefox before 37.0 can be exploited via unspecified vectors;
  6. The navigator.sendBeacon implementation can be exploited via a crafted web site;
  7. The Off Main Thread Compositing (OMTC) implementation in Mozilla Firefox before 37.0 can be exploited via vectors that trigger rendering of 2D graphics content;
  8. The HTMLSourceElement::BindToTree function in Mozilla Firefox before 37.0 can be exploited via a crafted HTML document containing a SOURCE element.
Пораженные продукты

Mozilla Firefox before 37.0
Mozilla Firefox ESR 31.x before 31.6
Mozilla Thunderbird before 31.6

Решение

Update to latest version
Get Mozilla Thunderbird
Get Mozilla Firefox ESR
Get Mozilla Firefox

Первичный источник обнаружения
Mozilla Foundation Security Advisories
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

WLF 
[?]

SUI 
[?]
Связанные продукты
Mozilla Firefox
Mozilla Thunderbird
Mozilla Firefox ESR
CVE-IDS
CVE-2015-08124.3Warning
CVE-2015-08135.1High
CVE-2015-08104.3Warning
CVE-2015-08116.4High
CVE-2015-08157.5Critical
CVE-2015-08147.5Critical
CVE-2015-08057.5Critical
CVE-2015-08067.5Critical
CVE-2015-08047.5Critical
CVE-2015-08165.0Critical
CVE-2015-08076.8High
CVE-2015-08085.0Critical
Эксплуатация

Public exploits exist for this vulnerability.

Узнай статистику распространения уязвимостей в твоем регионе