Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-4495

Published: 7 August 2015

The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before 38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript code and a native setter, as exploited in the wild in August 2015.

Priority

Medium

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
precise
Released (39.0.3+build2-0ubuntu0.12.04.1)
trusty
Released (39.0.3+build2-0ubuntu0.14.04.1)
upstream
Released (39.0.3)
vivid
Released (39.0.3+build2-0ubuntu0.15.04.1)