Vulnerability Details : CVE-2015-4482
mar_read.c in the Updater in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows local users to gain privileges or cause a denial of service (out-of-bounds write) via a crafted name of a Mozilla Archive (aka MAR) file.
Vulnerability category: Denial of service
Products affected by CVE-2015-4482
- cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-4482
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 26 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-4482
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST |
CWE ids for CVE-2015-4482
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-4482
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1184500
1184500 - (CVE-2015-4482) Out of bounds write in mar_read.cIssue Tracking
-
http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html
openSUSE-SU-2015:1454-1: moderate: Security update for MozillaThunderbir
-
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html
[security-announce] openSUSE-SU-2015:1390-1: important: Security updateThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016Third Party Advisory
-
http://www.securityfocus.com/bid/76294
Mozilla Firefox Out of Bounds Multiple Memory Corruption Vulnerabilities
-
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html
[security-announce] openSUSE-SU-2015:1389-1: important: Security updateThird Party Advisory
-
https://security.gentoo.org/glsa/201605-06
Mozilla Products: Multiple vulnerabilities (GLSA 201605-06) — Gentoo security
-
http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html
openSUSE-SU-2015:1453-1: moderate: Security update for MozillaThunderbir
-
http://www.securitytracker.com/id/1033247
Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, Bypass Security Restrictions, and Conduct Cross-Site Scripting Attacks - SecurityTrack
-
http://www.mozilla.org/security/announce/2015/mfsa2015-85.html
Out-of-bounds write with Updater and malicious MAR file — MozillaVendor Advisory
-
http://www.securitytracker.com/id/1033372
Mozilla Thunderbird Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges - SecurityTracker
Jump to