Lucene search

K
freebsdFreeBSD44D9DAEE-940C-4179-86BB-6E3FFD617869
HistoryJul 02, 2015 - 12:00 a.m.

mozilla -- multiple vulnerabilities

2015-07-0200:00:00
vuxml.freebsd.org
13

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

The Mozilla Project reports:

MFSA 2015-59 Miscellaneous memory safety hazards (rv:39.0
/ rv:31.8 / rv:38.1)
MFSA 2015-60 Local files or privileged URLs in pages can
be opened into new tabs
MFSA 2015-61 Type confusion in Indexed Database
Manager
MFSA 2015-62 Out-of-bound read while computing an
oscillator rendering range in Web Audio
MFSA 2015-63 Use-after-free in Content Policy due to
microtask execution error
MFSA 2015-64 ECDSA signature validation fails to handle
some signatures correctly
MFSA 2015-65 Use-after-free in workers while using
XMLHttpRequest
MFSA 2015-66 Vulnerabilities found through code
inspection
MFSA 2015-67 Key pinning is ignored when overridable
errors are encountered
MFSA 2015-68 OS X crash reports may contain entered key
press information
MFSA 2015-69 Privilege escalation through internal
workers
MFSA 2015-70 NSS accepts export-length DHE keys with
regular DHE cipher suites
MFSA 2015-71 NSS incorrectly permits skipping of
ServerKeyExchange

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%