Vulnerability Details : CVE-2015-0817
The asm.js implementation in Mozilla Firefox before 36.0.3, Firefox ESR 31.x before 31.5.2, and SeaMonkey before 2.33.1 does not properly determine the cases in which bounds checking may be safely skipped during JIT compilation and heap access, which allows remote attackers to read or write to unintended memory locations, and consequently execute arbitrary code, via crafted JavaScript.
Vulnerability category: Execute code
Products affected by CVE-2015-0817
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-0817
20.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-0817
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2015-0817
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-0817
-
http://www.securitytracker.com/id/1031958
Mozilla Firefox Heap Overflow in JIT Implementation Lets Remote Users Execute Arbitrary Code - SecurityTracker
-
http://rhn.redhat.com/errata/RHSA-2015-0718.html
RHSA-2015:0718 - Security Advisory - Red Hat Customer Portal
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
Oracle Solaris Third Party Bulletin - April 2015
-
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00029.html
[security-announce] SUSE-SU-2015:0593-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html
[security-announce] openSUSE-SU-2015:0567-1: important: update to Firefo
-
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00035.html
[security-announce] SUSE-SU-2015:0630-1: important: Security update for
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1145255
1145255 - (CVE-2015-0817) Incorrect asm.js bounds checking elimination (Pwn2Own 2015) (ZDI-CAN-2830)
-
https://security.gentoo.org/glsa/201504-01
Mozilla Products: Multiple vulnerabilities (GLSA 201504-01) — Gentoo security
-
http://www.debian.org/security/2015/dsa-3201
Debian -- Security Information -- DSA-3201-1 iceweasel
-
http://www.securityfocus.com/bid/73263
Mozilla Firefox/SeaMonkey CVE-2015-0817 Out of Bounds Remote Code Execution Vulnerability
-
http://lists.opensuse.org/opensuse-updates/2015-03/msg00096.html
openSUSE-SU-2015:0636-1: important: Security update for seamonkey
-
http://www.mozilla.org/security/announce/2015/mfsa2015-29.html
Code execution through incorrect JavaScript bounds checking elimination — MozillaVendor Advisory
-
http://www.ubuntu.com/usn/USN-2538-1
USN-2538-1: Firefox vulnerabilities | Ubuntu security notices
Jump to