CVE-2015-4509

Use-after-free vulnerability in the HTMLVideoElement interface in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allows remote attackers to execute arbitrary code via crafted JavaScript code that modifies the URI table of a media element, aka ZDI-CAN-3176.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
http://rhn.redhat.com/errata/RHSA-2015-1834.html
http://rhn.redhat.com/errata/RHSA-2015-1852.html
http://www.debian.org/security/2015/dsa-3365
http://www.mozilla.org/security/announce/2015/mfsa2015-106.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/76816
http://www.securitytracker.com/id/1033640
http://www.ubuntu.com/usn/USN-2743-1
http://www.ubuntu.com/usn/USN-2743-2
http://www.ubuntu.com/usn/USN-2743-3
http://www.ubuntu.com/usn/USN-2743-4
http://www.ubuntu.com/usn/USN-2754-1
http://www.zerodayinitiative.com/advisories/ZDI-15-646
https://bugzilla.mozilla.org/show_bug.cgi?id=1198435
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
http://rhn.redhat.com/errata/RHSA-2015-1834.html
http://rhn.redhat.com/errata/RHSA-2015-1852.html
http://www.debian.org/security/2015/dsa-3365
http://www.mozilla.org/security/announce/2015/mfsa2015-106.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/76816
http://www.securitytracker.com/id/1033640
http://www.ubuntu.com/usn/USN-2743-1
http://www.ubuntu.com/usn/USN-2743-2
http://www.ubuntu.com/usn/USN-2743-3
http://www.ubuntu.com/usn/USN-2743-4
http://www.ubuntu.com/usn/USN-2754-1
http://www.zerodayinitiative.com/advisories/ZDI-15-646
https://bugzilla.mozilla.org/show_bug.cgi?id=1198435
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

History

21 Nov 2024, 02:31

Type Values Removed Values Added
References () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html - () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html - () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html - () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html - () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html - () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html - () http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html -
References () http://rhn.redhat.com/errata/RHSA-2015-1834.html - () http://rhn.redhat.com/errata/RHSA-2015-1834.html -
References () http://rhn.redhat.com/errata/RHSA-2015-1852.html - () http://rhn.redhat.com/errata/RHSA-2015-1852.html -
References () http://www.debian.org/security/2015/dsa-3365 - () http://www.debian.org/security/2015/dsa-3365 -
References () http://www.mozilla.org/security/announce/2015/mfsa2015-106.html - Vendor Advisory () http://www.mozilla.org/security/announce/2015/mfsa2015-106.html - Vendor Advisory
References () http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - () http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html -
References () http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html - () http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html -
References () http://www.securityfocus.com/bid/76816 - () http://www.securityfocus.com/bid/76816 -
References () http://www.securitytracker.com/id/1033640 - () http://www.securitytracker.com/id/1033640 -
References () http://www.ubuntu.com/usn/USN-2743-1 - () http://www.ubuntu.com/usn/USN-2743-1 -
References () http://www.ubuntu.com/usn/USN-2743-2 - () http://www.ubuntu.com/usn/USN-2743-2 -
References () http://www.ubuntu.com/usn/USN-2743-3 - () http://www.ubuntu.com/usn/USN-2743-3 -
References () http://www.ubuntu.com/usn/USN-2743-4 - () http://www.ubuntu.com/usn/USN-2743-4 -
References () http://www.ubuntu.com/usn/USN-2754-1 - () http://www.ubuntu.com/usn/USN-2754-1 -
References () http://www.zerodayinitiative.com/advisories/ZDI-15-646 - () http://www.zerodayinitiative.com/advisories/ZDI-15-646 -
References () https://bugzilla.mozilla.org/show_bug.cgi?id=1198435 - () https://bugzilla.mozilla.org/show_bug.cgi?id=1198435 -

22 Oct 2024, 13:42

Type Values Removed Values Added
CPE cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*

Information

Published : 2015-09-24 04:59

Updated : 2024-11-21 02:31


NVD link : CVE-2015-4509

Mitre link : CVE-2015-4509

CVE.ORG link : CVE-2015-4509


JSON object : View

Products Affected

mozilla

  • firefox