Red Hat update for firefox



Published: 2015-08-07
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-4495
CWE-ID CWE-20
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Red Hat Enterprise Linux for Scientific Computing
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems
Operating systems & Components / Operating system

Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

Red Hat Enterprise Linux Desktop
Operating systems & Components / Operating system

Red Hat Enterprise Linux Workstation
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Security bypass

EUVDB-ID: #VU1831

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2015-4495

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerabiity allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to improper input validation. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, bypass same-origin policy and inject arbitrary JavaScript into the built-in PDF Viewer to gain access to arbitrary files on the system.

Successful exploitation of this vulnerability may result in access to local files and privilege escalation, leading to system compromise.

Note: the vulnerability was being actively exploited.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Scientific Computing: 6

Red Hat Enterprise Linux for IBM z Systems: 6 - 7

Red Hat Enterprise Linux EUS Compute Node: 6.7

Red Hat Enterprise Linux Desktop: 5 - 7

Red Hat Enterprise Linux Workstation: 6 - 7

Red Hat Enterprise Linux Server: 6.0 - v.5

External links

http://access.redhat.com/errata/RHSA-2015:1581


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###