CVE Vulnerabilities

CVE-2015-4495

Published: Aug 08, 2015 | Modified: Jun 28, 2024
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
4.3 IMPORTANT
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V3
Ubuntu
MEDIUM

The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before 38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript code and a native setter, as exploited in the wild in August 2015.

Affected Software

Name Vendor Start Version End Version
Firefox Mozilla * 39.0.3 (excluding)
Firefox_esr Mozilla 38.0 (including) 38.1.1 (excluding)
Red Hat Enterprise Linux 5 RedHat firefox-0:38.1.1-1.el5_11 *
Red Hat Enterprise Linux 6 RedHat firefox-0:38.1.1-1.el6_7 *
Red Hat Enterprise Linux 7 RedHat firefox-0:38.1.1-1.ael7b_1 *
Firefox Ubuntu devel *
Firefox Ubuntu precise *
Firefox Ubuntu trusty *
Firefox Ubuntu upstream *
Firefox Ubuntu vivid *

References