Lucene search

K

Firefox ESR Security Vulnerabilities

cve
cve

CVE-2023-23605

Memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Fir...

8.8CVSS

9AI Score

0.001EPSS

2023-06-02 05:15 PM
386
cve
cve

CVE-2023-23598

Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to DataTransfer.setData. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Fire...

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-02 05:15 PM
238
cve
cve

CVE-2023-0767

An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR <...

8.8CVSS

8.2AI Score

0.001EPSS

2023-06-02 05:15 PM
1234
cve
cve

CVE-2023-23603

Regular expressions used to filter out forbidden properties and values from style directives in calls to console.log weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ES...

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-02 05:15 PM
212
cve
cve

CVE-2020-12413

The Raccoon attack is a timing attack on DHE ciphersuites inherit in the TLS specification. To mitigate this vulnerability, Firefox disabled support for DHE...

5.9CVSS

5.6AI Score

0.001EPSS

2023-02-16 10:15 PM
43
cve
cve

CVE-2022-45418

If a custom mouse cursor is specified in CSS, under certain circumstances the cursor could have been drawn over the browser UI, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

6.1CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
360
2
cve
cve

CVE-2022-45408

Through a series of popups that reuse windowName, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <.....

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
320
2
cve
cve

CVE-2022-29916

Firefox behaved slightly differently for already known resources when loading CSS resources involving CSS variables. This could have been used to probe the browser history. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox <...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
391
4
cve
cve

CVE-2022-26387

When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbi...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-22 08:15 PM
433
cve
cve

CVE-2022-26386

Previously Firefox for macOS and Linux would download temporary files to a user-specific directory in /tmp, but this behavior was changed to download them to /tmp where they could be affected by other local users. This behavior was reverted to the original, user-specific directory. This bug only...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-22 08:15 PM
447
cve
cve

CVE-2022-26485

Removing an XSLT parameter during processing could have lead to an exploitable use-after-free. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 91.6.2, and Focus &...

8.8CVSS

8.3AI Score

0.018EPSS

2022-12-22 08:15 PM
1360
In Wild
cve
cve

CVE-2022-28282

By using a link with rel="localization" a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
446
2
cve
cve

CVE-2022-28289

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have...

8.8CVSS

8.9AI Score

0.001EPSS

2022-12-22 08:15 PM
378
cve
cve

CVE-2022-36318

When visiting directory listings for chrome:// URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird <...

5.3CVSS

5.9AI Score

0.002EPSS

2022-12-22 08:15 PM
80
2
cve
cve

CVE-2022-34468

An iframe that was not permitted to run scripts could do so if the user clicked on a javascript: link. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird <...

8.8CVSS

8.4AI Score

0.001EPSS

2022-12-22 08:15 PM
358
4
cve
cve

CVE-2022-34478

The ms-msdt, search, and search-ms protocols deliver content to Microsoft applications, bypassing the browser, when a user accepts a prompt. These applications have had known vulnerabilities, exploited in the wild (although we know of none exploited through Thunderbird), so in this release...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-22 08:15 PM
95
In Wild
2
cve
cve

CVE-2022-34479

A malicious website that could create a popup could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks. This bug only affects Thunderbird for Linux. Other operating systems are unaffected.. This vulnerability affects...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
383
2
cve
cve

CVE-2022-1097

NSSToken objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR <...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
402
cve
cve

CVE-2022-1529

An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR <...

8.8CVSS

7.8AI Score

0.002EPSS

2022-12-22 08:15 PM
491
2
cve
cve

CVE-2022-1802

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android &...

8.8CVSS

7.8AI Score

0.002EPSS

2022-12-22 08:15 PM
452
2
cve
cve

CVE-2022-22748

Malicious websites could have confused Firefox into showing the wrong origin when asking to launch a program and handling an external URL protocol. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
399
4
cve
cve

CVE-2022-22761

Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR <...

8.8CVSS

8.3AI Score

0.001EPSS

2022-12-22 08:15 PM
386
cve
cve

CVE-2022-22764

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This...

8.8CVSS

9.3AI Score

0.001EPSS

2022-12-22 08:15 PM
411
cve
cve

CVE-2022-22760

When importing resources using Web Workers, error messages would distinguish the difference between application/javascript responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefo...

6.5CVSS

6.7AI Score

0.002EPSS

2022-12-22 08:15 PM
421
cve
cve

CVE-2022-46878

Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run...

8.8CVSS

9.4AI Score

0.004EPSS

2022-12-22 08:15 PM
96
cve
cve

CVE-2022-45403

Service Workers should not be able to infer information about opaque cross-origin responses; but timing information for cross-origin media combined with Range requests might have allowed them to determine the presence or length of a media file. This vulnerability affects Firefox ESR < 102.5,...

6.5CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
131
cve
cve

CVE-2022-42929

If a website called window.print() in a particular way, it could cause a denial of service of the browser, which may persist beyond browser restart depending on the user's session restore settings. This vulnerability affects Firefox < 106, Firefox ESR < 102.4, and Thunderbird <...

6.5CVSS

6.2AI Score

0.001EPSS

2022-12-22 08:15 PM
328
2
cve
cve

CVE-2022-38476

A data race could occur in the PK11_ChangePW function, potentially leading to a use-after-free vulnerability. In Firefox, this lock protected the data when a user changed their master password. This vulnerability affects Firefox ESR < 102.2 and Thunderbird <...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
103
2
cve
cve

CVE-2021-4140

It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

10CVSS

8.7AI Score

0.001EPSS

2022-12-22 08:15 PM
158
cve
cve

CVE-2022-36319

When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird <...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
88
4
cve
cve

CVE-2022-45409

The garbage collector could have been aborted in several states and zones and GCRuntime::finishCollection may not have been called, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-22 08:15 PM
67
cve
cve

CVE-2022-45405

Freeing arbitrary nsIInputStream's on a different thread than creation could have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

6.5CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
64
cve
cve

CVE-2022-31736

A malicious website could have learned the size of a cross-origin resource that supported Range requests. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

9.8CVSS

8.8AI Score

0.001EPSS

2022-12-22 08:15 PM
375
2
cve
cve

CVE-2022-31738

When exiting fullscreen mode, an iframe could have confused the browser about the current state of fullscreen, resulting in potential user confusion or spoofing attacks. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
381
cve
cve

CVE-2022-31740

On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-22 08:15 PM
388
2
cve
cve

CVE-2022-31747

Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to...

9.8CVSS

9.8AI Score

0.001EPSS

2022-12-22 08:15 PM
394
2
cve
cve

CVE-2022-34484

The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefo...

8.8CVSS

9.3AI Score

0.001EPSS

2022-12-22 08:15 PM
385
cve
cve

CVE-2022-28285

When generating the assembly code for MLoadTypedArrayElementHole, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR <...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
464
cve
cve

CVE-2022-38472

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2,....

6.5CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
72
1
cve
cve

CVE-2022-26381

An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird <...

8.8CVSS

8.4AI Score

0.004EPSS

2022-12-22 08:15 PM
424
2
cve
cve

CVE-2022-26486

An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 9...

9.6CVSS

8.6AI Score

0.004EPSS

2022-12-22 08:15 PM
1279
In Wild
2
cve
cve

CVE-2022-22737

Constructing audio sinks could have lead to a race condition when playing audio files and closing windows. This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

7.5CVSS

7.7AI Score

0.001EPSS

2022-12-22 08:15 PM
423
cve
cve

CVE-2022-22742

When inserting text while in edit mode, some characters might have lead to out-of-bounds memory access causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

6.5CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
414
4
cve
cve

CVE-2022-22747

After accepting an untrusted certificate, handling an empty pkcs7 sequence as part of the certificate data could have lead to a crash. This crash is believed to be unexploitable. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
434
cve
cve

CVE-2022-22746

A race condition could have allowed bypassing the fullscreen notification which could have lead to a fullscreen window spoof being unnoticed.This bug only affects Firefox for Windows. Other operating systems are unaffected.. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and...

5.9CVSS

6.1AI Score

0.001EPSS

2022-12-22 08:15 PM
338
cve
cve

CVE-2022-22745

Securitypolicyviolation events could have leaked cross-origin information for frame-ancestors violations. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
413
4
cve
cve

CVE-2022-46882

A use-after-free in WebGL extensions could have led to a potentially exploitable crash. This vulnerability affects Firefox < 107, Firefox ESR < 102.6, and Thunderbird <...

9.8CVSS

8.9AI Score

0.003EPSS

2022-12-22 08:15 PM
118
cve
cve

CVE-2022-46875

The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer. Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.. This vulnerability affects Firefox < 108, Firefox ESR < 102.6...

6.5CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
72
cve
cve

CVE-2022-22738

Applying a CSS filter effect could have accessed out of bounds memory. This could have lead to a heap-buffer-overflow causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

8.8CVSS

8.5AI Score

0.001EPSS

2022-12-22 08:15 PM
421
4
cve
cve

CVE-2022-45404

Through a series of popup and window.print() calls, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
326
2
Total number of security vulnerabilities658