Lucene search

K

Firefox For Security Vulnerabilities

cve
cve

CVE-2018-3569

A buffer over-read can occur during a fast initial link setup (FILS) connection in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

7.2AI Score

0.001EPSS

2018-07-06 05:29 PM
22
cve
cve

CVE-2018-5899

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, whenever TDLS connection is setup, we are freeing the netbuf in ol_tx_completion_handler and after that, we are accessing it in NBUF_UPDATE_TX_PKT_COUNT...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
20
cve
cve

CVE-2018-5834

In __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-06 05:29 PM
24
cve
cve

CVE-2018-5887

While processing the USB StrSerialDescriptor array, an array index out of bounds can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
20
cve
cve

CVE-2018-5890

If the fdt_totalsize is reported as 0 for the current device tree, it bypasses an error check for a valid device tree in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
25
cve
cve

CVE-2017-15824

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, the function UpdateDeviceStatus() writes a local stack buffer without initialization to flash memory using WriteToPartition() which may potentially leak...

5.5CVSS

8.5AI Score

0.0004EPSS

2018-07-06 05:29 PM
21
cve
cve

CVE-2018-3564

In the FastRPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a Use After Free condition can occur when mapping on the remote processor...

7.8CVSS

8.9AI Score

0.001EPSS

2018-07-06 05:29 PM
18
cve
cve

CVE-2018-5829

In wlan_hdd_cfg80211_set_privacy_ibss() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer over-read can potentially...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-06 05:29 PM
32
cve
cve

CVE-2018-5897

While reading the data from buffer in dci_process_ctrl_status() there can be buffer over-read problem if the len is not checked correctly in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.5CVSS

8.8AI Score

0.001EPSS

2018-07-06 05:29 PM
17
cve
cve

CVE-2017-18169

User process can perform the kernel DOS in ashmem when doing cache maintenance operation in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

5.5CVSS

5.2AI Score

0.0004EPSS

2018-06-15 08:29 PM
25
cve
cve

CVE-2018-5860

In the MDSS driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, a data structure may be used without being initialized...

5.5CVSS

7.3AI Score

0.0004EPSS

2018-06-15 08:29 PM
14
cve
cve

CVE-2018-5863

If userspace provides a too-large WPA RSN IE length in wlan_hdd_cfg80211_set_ie(), a buffer overflow occurs in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-06-15 08:29 PM
19
cve
cve

CVE-2018-5857

In the WCD CPE codec, a Use After Free condition can occur in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

8.7AI Score

0.0004EPSS

2018-06-15 03:29 PM
17
cve
cve

CVE-2018-5854

A stack-based buffer overflow can occur in fastboot from all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-06-15 03:29 PM
22
cve
cve

CVE-2017-15842

Buffer might get used after it gets freed due to unlocking the mutex before freeing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
25
cve
cve

CVE-2017-15854

The value of fix_param->num_chans is received from firmware and if it is too large, an integer overflow can occur in wma_radio_chan_stats_event_handler() for the derived length len leading to a subsequent buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD....

7.8CVSS

7.4AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2018-3582

Buffer overflow can occur due to improper input validation in multiple WMA event handler functions in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2018-3572

While processing a DSP buffer in an audio driver's event handler, an index of a buffer is not checked before accessing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
20
cve
cve

CVE-2018-3581

In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overwrite can occur if the vdev_id received from firmware is larger than...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2018-5843

In the function wma_pdev_div_info_evt_handler() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, there is no upper bound check on the value event->num_chains_valid received from firmware which can lead to a buffer overwrite of the fixed....

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
20
cve
cve

CVE-2018-5847

Early or late retirement of rotation requests can result in a Use After Free condition in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
15
cve
cve

CVE-2018-5848

In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the 'ie_len' argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

6.9AI Score

0.001EPSS

2018-06-12 08:29 PM
194
cve
cve

CVE-2018-3571

In the KGSL driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a Use After Free condition can occur when printing information about sparse memory...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-06-12 08:29 PM
29
cve
cve

CVE-2017-15843

Due to a race condition in a bus driver, a double free in msm_bus_floor_vote_context() can potentially occur in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
28
cve
cve

CVE-2018-5842

An arbitrary address write can occur if a compromised WLAN firmware sends incorrect data to WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
22
cve
cve

CVE-2018-5844

In the video driver function set_output_buffers(), binfo can be accessed after being freed in a failure scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
18
cve
cve

CVE-2018-5849

Due to a race condition in the QTEECOM driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, when more than one HLOS client loads the same TA, a Use After Free condition can...

7CVSS

7.1AI Score

0.0004EPSS

2018-06-12 08:29 PM
23
cve
cve

CVE-2018-5851

Buffer over flow can occur while processing a HTT_T2H_MSG_TYPE_TX_COMPL_IND message with an out-of-range num_msdus value in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
16
cve
cve

CVE-2018-3576

improper validation of array index in WiFi driver function sapInterferenceRssiCount() leads to array out-of-bounds access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
16
cve
cve

CVE-2018-3579

In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, event->num_entries_in_page is a value received from firmware that is not properly validated which can lead to a buffer...

5.5CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2017-18070

In wma_ndp_end_response_event_handler(), the variable len_end_rsp is a uint32 which can be overflowed if the value of variable "event->num_ndp_end_rsp_per_ndi_list" is very large which can then lead to a heap overwrite of the heap object end_rsp in all Android releases from CAF (Android for MSM,...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
22
cve
cve

CVE-2016-9065

The location bar in Firefox for Android can be spoofed by forcing a user into fullscreen mode, blocking its exiting, and creating of a fake location bar without any user notification. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This...

7.5CVSS

7.3AI Score

0.002EPSS

2018-06-11 09:29 PM
23
cve
cve

CVE-2016-9077

Canvas allows the use of the "feDisplacementMap" filter on images loaded cross-origin. The rendering by the filter is variable depending on the input pixel, allowing for timing attacks when the images are loaded from third party locations. This vulnerability affects Firefox <...

7CVSS

7.3AI Score

0.002EPSS

2018-06-11 09:29 PM
43
cve
cve

CVE-2017-5444

A buffer overflow vulnerability while parsing "application/http-index-format" format content when the header contains improperly formatted data. This allows for an out-of-bounds read of data from memory. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1,...

7.5CVSS

8.1AI Score

0.249EPSS

2018-06-11 09:29 PM
86
cve
cve

CVE-2017-5450

A mechanism to spoof the Firefox for Android addressbar using a "javascript:" URI. On Firefox for Android, the base domain is parsed incorrectly, making the resulting location less visibly a spoofed site and showing an incorrect domain in appended notifications. This vulnerability affects Firefox.....

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
41
cve
cve

CVE-2017-5454

A mechanism to bypass file system access protections in the sandbox to use the file picker to access different files than those selected in the file picker through the use of relative paths. This allows for read only access to the local file system. This vulnerability affects Thunderbird < 52.1,...

7.5CVSS

7.6AI Score

0.003EPSS

2018-06-11 09:29 PM
63
cve
cve

CVE-2017-5458

When a "javascript:" URL is drag and dropped by a user into the addressbar, the URL will be processed and executed. This allows for users to be socially engineered to execute an XSS attack on themselves. This vulnerability affects Firefox <...

6.1CVSS

6.7AI Score

0.001EPSS

2018-06-11 09:29 PM
45
cve
cve

CVE-2018-5129

A lack of parameter validation on IPC messages results in a potential out-of-bounds write through malformed IPC messages. This can potentially allow for sandbox escape through memory corruption in the parent process. This vulnerability affects Thunderbird < 52.7, Firefox ESR < 52.7, and Firef...

8.6CVSS

9.1AI Score

0.002EPSS

2018-06-11 09:29 PM
88
2
cve
cve

CVE-2018-5140

Image for moz-icons can be accessed through the "moz-icon:" protocol through script in web content even when otherwise prohibited. This could allow for information leakage of which applications are associated with specific MIME types by a malicious page. This vulnerability affects Firefox <...

5.3CVSS

6.1AI Score

0.003EPSS

2018-06-11 09:29 PM
60
cve
cve

CVE-2018-5142

If Media Capture and Streams API permission is requested from documents with "data:" or "blob:" URLs, the permission notifications do not properly display the originating domain. The notification states "Unknown protocol" as the requestee, leading to user confusion about which site is asking for...

5.3CVSS

6.2AI Score

0.004EPSS

2018-06-11 09:29 PM
60
cve
cve

CVE-2018-5163

If a malicious attacker has used another vulnerability to gain full control over a content process, they may be able to replace the alternate data resources stored in the JavaScript Start-up Bytecode Cache (JSBC) for other JavaScript code. If the parent process then runs this replaced code, the...

8.1CVSS

8.2AI Score

0.008EPSS

2018-06-11 09:29 PM
63
cve
cve

CVE-2018-5176

The JSON Viewer displays clickable hyperlinks for strings that are parseable as URLs, including "javascript:" links. If a JSON file contains malicious JavaScript script embedded as "javascript:" links, users may be tricked into clicking and running this code in the context of the JSON Viewer. This....

6.1CVSS

6.8AI Score

0.003EPSS

2018-06-11 09:29 PM
63
cve
cve

CVE-2017-7805

During TLS 1.2 exchanges, handshake hashes are generated which point to a message buffer. This saved data is used for later messages but in some cases, the handshake transcript can exceed the space available in the current buffer, causing the allocation of a new buffer. This leaves a pointer...

7.5CVSS

7.8AI Score

0.013EPSS

2018-06-11 09:29 PM
327
cve
cve

CVE-2017-7830

The Resource Timing API incorrectly revealed navigations in cross-origin iframes. This is a same-origin policy violation and could allow for data theft of URLs loaded by users. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird <...

6.5CVSS

6.9AI Score

0.005EPSS

2018-06-11 09:29 PM
62
cve
cve

CVE-2017-7836

The "pingsender" executable used by the Firefox Health Report dynamically loads a system copy of libcurl, which an attacker could replace. This allows for privilege escalation as the replaced libcurl code will run with Firefox's privileges. Note: This attack requires an attacker have local system.....

7.8CVSS

8AI Score

0.001EPSS

2018-06-11 09:29 PM
38
cve
cve

CVE-2017-7833

Some Arabic and Indic vowel marker characters can be combined with Latin characters in a domain name to eclipse the non-Latin character with some font sets on the addressbar. The non-Latin character will not be visible to most viewers. This allows for domain spoofing attacks because these combined....

5.3CVSS

6.1AI Score

0.003EPSS

2018-06-11 09:29 PM
39
cve
cve

CVE-2017-5375

JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox <...

9.8CVSS

9.2AI Score

0.935EPSS

2018-06-11 09:29 PM
128
cve
cve

CVE-2017-5411

A use-after-free can occur during buffer storage operations within the ANGLE graphics library, used for WebGL content. The buffer storage can be freed while still in use in some circumstances, leading to a potentially exploitable crash. Note: This issue is in "libGLES", which is only in use on...

7.5CVSS

7.7AI Score

0.002EPSS

2018-06-11 09:29 PM
39
cve
cve

CVE-2017-5417

When dragging content from the primary browser pane to the addressbar on a malicious site, it is possible to change the addressbar so that the displayed location following navigation does not match the URL of the newly loaded page. This allows for spoofing attacks. This vulnerability affects...

5.3CVSS

6.1AI Score

0.002EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2017-5456

A mechanism to bypass file system access protections in the sandbox using the file system request constructor through an IPC message. This allows for read and write access to the local file system. This vulnerability affects Firefox ESR < 52.1 and Firefox <...

9.8CVSS

8.6AI Score

0.052EPSS

2018-06-11 09:29 PM
54
Total number of security vulnerabilities893