Vulnerability Details : CVE-2015-4492
Use-after-free vulnerability in the XMLHttpRequest::Open implementation in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 might allow remote attackers to execute arbitrary code via a SharedWorker object that makes recursive calls to the open method of an XMLHttpRequest object.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2015-4492
- cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-4492
2.95%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-4492
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
References for CVE-2015-4492
-
http://www.debian.org/security/2015/dsa-3333
Debian -- Security Information -- DSA-3333-1 iceweasel
-
http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html
openSUSE-SU-2015:1454-1: moderate: Security update for MozillaThunderbir
-
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
[security-announce] SUSE-SU-2015:1449-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html
[security-announce] openSUSE-SU-2015:1390-1: important: Security updateThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1586.html
RHSA-2015:1586 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html
[security-announce] openSUSE-SU-2015:1389-1: important: Security updateThird Party Advisory
-
https://security.gentoo.org/glsa/201605-06
Mozilla Products: Multiple vulnerabilities (GLSA 201605-06) — Gentoo security
-
http://www.ubuntu.com/usn/USN-2702-1
USN-2702-1: Firefox vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html
openSUSE-SU-2015:1453-1: moderate: Security update for MozillaThunderbir
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html
[security-announce] SUSE-SU-2015:1528-1: important: Security update for
-
http://www.securityfocus.com/bid/76297
Mozilla Firefox CVE-2015-4492 Use After Free Memory Corruption Vulnerability
-
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
[security-announce] SUSE-SU-2015:2081-1: important: Security update for
-
http://www.mozilla.org/security/announce/2015/mfsa2015-92.html
Use-after-free in XMLHttpRequest with shared workers — MozillaVendor Advisory
-
http://www.ubuntu.com/usn/USN-2702-3
USN-2702-3: Firefox regression | Ubuntu security notices
-
http://www.securitytracker.com/id/1033247
Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, Bypass Security Restrictions, and Conduct Cross-Site Scripting Attacks - SecurityTrack
-
http://www.ubuntu.com/usn/USN-2702-2
USN-2702-2: Ubufox update | Ubuntu security noticesThird Party Advisory
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1185820
1185820 - (CVE-2015-4492) Use After Free in XMLHttpRequest::Open()Issue Tracking
Jump to