Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-4495
HistoryAug 07, 2015 - 12:00 a.m.

CVE-2015-4495

2015-08-0700:00:00
ubuntu.com
ubuntu.com
11

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.968 High

EPSS

Percentile

99.7%

The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before
38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the
Same Origin Policy, and read arbitrary files or gain privileges, via
vectors involving crafted JavaScript code and a native setter, as exploited
in the wild in August 2015.

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchfirefox< 39.0.3+build2-0ubuntu0.12.04.1UNKNOWN
ubuntu14.04noarchfirefox< 39.0.3+build2-0ubuntu0.14.04.1UNKNOWN
ubuntu15.04noarchfirefox< 39.0.3+build2-0ubuntu0.15.04.1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.968 High

EPSS

Percentile

99.7%