Vulnerabilities > Mozilla > Firefox ESR > 38.1.0

DATE CVE VULNERABILITY TITLE RISK
2015-08-16 CVE-2015-4482 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
mar_read.c in the Updater in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows local users to gain privileges or cause a denial of service (out-of-bounds write) via a crafted name of a Mozilla Archive (aka MAR) file.
local
low complexity
opensuse mozilla oracle CWE-119
4.6
2015-08-16 CVE-2015-4481 Race Condition vulnerability in multiple products
Race condition in the Mozilla Maintenance Service in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Windows allows local users to write to arbitrary files and consequently gain privileges via vectors involving a hard link to a log file during an update.
3.3
2015-08-16 CVE-2015-4480 Numeric Errors vulnerability in multiple products
Integer overflow in the stagefright::SampleTable::isValid function in libstagefright in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code via crafted MPEG-4 video data with H.264 encoding.
network
canonical opensuse mozilla CWE-189
critical
9.3
2015-08-16 CVE-2015-4479 Numeric Errors vulnerability in multiple products
Multiple integer overflows in libstagefright in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allow remote attackers to execute arbitrary code via a crafted saio chunk in MPEG-4 video data.
network
low complexity
mozilla canonical opensuse CWE-189
critical
10.0
2015-08-16 CVE-2015-4478 Information Exposure vulnerability in multiple products
Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 do not impose certain ECMAScript 6 requirements on JavaScript object properties, which allows remote attackers to bypass the Same Origin Policy via the reviver parameter to the JSON.parse method.
network
low complexity
canonical opensuse mozilla CWE-200
5.0
2015-08-16 CVE-2015-4475 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The mozilla::AudioSink function in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 mishandles inconsistent sample formats within MP3 audio data, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via a malformed file.
network
low complexity
mozilla canonical opensuse CWE-119
7.5
2015-08-16 CVE-2015-4473 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
canonical debian opensuse mozilla CWE-119
critical
10.0
2015-05-21 CVE-2015-4000 Cryptographic Issues vulnerability in multiple products
The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.
3.7