Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-4495

Publication date 7 August 2015

Last updated 21 August 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before 38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript code and a native setter, as exploited in the wild in August 2015.

Status

Package Ubuntu Release Status
firefox 15.04 vivid
Fixed 39.0.3+build2-0ubuntu0.15.04.1
14.04 LTS trusty
Fixed 39.0.3+build2-0ubuntu0.14.04.1
12.04 LTS precise
Fixed 39.0.3+build2-0ubuntu0.12.04.1

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H