10.0
CRITICAL
CVE-2015-4473
Mozilla Firefox Browser Engine Remote Code Execution/CVE
Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

INFO

Published Date :

Aug. 16, 2015, 1:59 a.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-4473 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-4473.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1586.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1682.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3333 Third Party Advisory
http://www.debian.org/security/2015/dsa-3410 Third Party Advisory
http://www.mozilla.org/security/announce/2015/mfsa2015-79.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securitytracker.com/id/1033247 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033372 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2702-1 Broken Link
http://www.ubuntu.com/usn/USN-2702-2 Broken Link
http://www.ubuntu.com/usn/USN-2702-3 Broken Link
http://www.ubuntu.com/usn/USN-2712-1 Broken Link
https://bugzilla.mozilla.org/show_bug.cgi?id=1146213 Issue Tracking Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1178890 Issue Tracking Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1182711 Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/201605-06 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-4473 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-4473 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 21, 2018

    Action Type Old Value New Value
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1682.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1682.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3333 No Types Assigned http://www.debian.org/security/2015/dsa-3333 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3410 No Types Assigned http://www.debian.org/security/2015/dsa-3410 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1182711 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1182711 Issue Tracking, Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1586.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1586.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2702-3 No Types Assigned http://www.ubuntu.com/usn/USN-2702-3 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/USN-2702-2 No Types Assigned http://www.ubuntu.com/usn/USN-2702-2 Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2702-1 No Types Assigned http://www.ubuntu.com/usn/USN-2702-1 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/USN-2712-1 No Types Assigned http://www.ubuntu.com/usn/USN-2712-1 Broken Link
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1178890 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1178890 Issue Tracking, Vendor Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1146213 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1146213 Issue Tracking, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1033372 No Types Assigned http://www.securitytracker.com/id/1033372 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201605-06 No Types Assigned https://security.gentoo.org/glsa/201605-06 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1033247 No Types Assigned http://www.securitytracker.com/id/1033247 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2712-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2702-3 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1033247 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3333 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1682.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1586.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033372 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3410 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201605-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • CVE Translated by [email protected]

    Aug. 27, 2015

    Action Type Old Value New Value
    Changed Translation Mozilla Firefox Mozilla Firefox y Firefox ESR
  • Modified Analysis by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:39.0.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:39.0.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html
    Added Reference http://www.ubuntu.com/usn/USN-2702-2
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html
    Added Reference http://www.ubuntu.com/usn/USN-2702-1
  • Modified Analysis by [email protected]

    Aug. 18, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:39.0.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-79.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-79.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Aug. 18, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.60 }} 0.07%

score

0.87206

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability