Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2017-5384

Proxy Auto-Config (PAC) files can specify a JavaScript function called for all URL requests with the full URL path which exposes more information than would be sent to the proxy itself in the case of HTTPS. Normally the Proxy Auto-Config file is specified by the user or machine owner and presumed t...

5.9CVSS

6.5AI Score

0.007EPSS

2018-06-11 09:29 PM
55
4
cve
cve

CVE-2017-5385

Data sent with in multipart channels, such as the multipart/x-mixed-replace MIME type, will ignore the referrer-policy response header, leading to potential information disclosure for sites using this header. This vulnerability affects Firefox < 51.

7.5CVSS

7.3AI Score

0.002EPSS

2018-06-11 09:29 PM
51
cve
cve

CVE-2017-5386

WebExtension scripts can use the "data:" protocol to affect pages loaded by other web extensions using this protocol, leading to potential data disclosure or privilege escalation in affected extensions. This vulnerability affects Firefox ESR < 45.7 and Firefox < 51.

7.3CVSS

7.6AI Score

0.004EPSS

2018-06-11 09:29 PM
110
4
cve
cve

CVE-2017-5387

The existence of a specifically requested local file can be found due to the double firing of the "onerror" when the "source" attribute on a "<track>" tag refers to a file that does not exist if the source page is loaded locally. This vulnerability affects Firefox < 51.

3.3CVSS

5.1AI Score

0.001EPSS

2018-06-11 09:29 PM
54
4
cve
cve

CVE-2017-5388

A STUN server in conjunction with a large number of "webkitRTCPeerConnection" objects can be used to send large STUN packets in a short period of time due to a lack of rate limiting being applied on e10s systems, allowing for a denial of service attack. This vulnerability affects Firefox < 51.

7.5CVSS

7.5AI Score

0.005EPSS

2018-06-11 09:29 PM
60
4
cve
cve

CVE-2017-5389

WebExtensions could use the "mozAddonManager" API by modifying the CSP headers on sites with the appropriate permissions and then using host requests to redirect script loads to a malicious site. This allows a malicious extension to then install additional extensions without explicit user permissio...

6.1CVSS

6.7AI Score

0.002EPSS

2018-06-11 09:29 PM
59
4
cve
cve

CVE-2017-5390

The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.

9.8CVSS

8.9AI Score

0.004EPSS

2018-06-11 09:29 PM
129
2
cve
cve

CVE-2017-5391

Special "about:" pages used by web content, such as RSS feeds, can load privileged "about:" pages in an iframe. If a content-injection bug were found in one of those pages this could allow for potential privilege escalation. This vulnerability affects Firefox < 51.

9.8CVSS

8.7AI Score

0.003EPSS

2018-06-11 09:29 PM
54
4
cve
cve

CVE-2017-5392

Weak proxy objects have weak references on multiple threads when they should only have them on one, resulting in incorrect memory usage and corruption, which leads to potentially exploitable crashes. Note: This issue only affects Firefox for Android. Other operating systems are not affected. This v...

9.8CVSS

8.9AI Score

0.008EPSS

2018-06-11 09:29 PM
31
cve
cve

CVE-2017-5393

The "mozAddonManager" allows for the installation of extensions from the CDN for addons.mozilla.org, a publicly accessible site. This could allow malicious extensions to install additional extensions from the CDN in combination with an XSS attack on Mozilla AMO sites. This vulnerability affects Fir...

6.1CVSS

6.5AI Score

0.002EPSS

2018-06-11 09:29 PM
57
4
cve
cve

CVE-2017-5394

A location bar spoofing attack where the location bar of loaded page will be shown over the content of another tab due to a series of JavaScript events combined with fullscreen mode. Note: This issue only affects Firefox for Android. Other operating systems are not affected. This vulnerability affe...

8.8CVSS

8.3AI Score

0.004EPSS

2018-06-11 09:29 PM
37
cve
cve

CVE-2017-5395

Malicious sites can display a spoofed location bar on a subsequently loaded page when the existing location bar on the new page is scrolled out of view if navigations between pages can be timed correctly. Note: This issue only affects Firefox for Android. Other operating systems are not affected. T...

4.3CVSS

5.7AI Score

0.001EPSS

2018-06-11 09:29 PM
44
4
cve
cve

CVE-2017-5396

A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.

9.8CVSS

9.1AI Score

0.008EPSS

2018-06-11 09:29 PM
110
cve
cve

CVE-2017-5397

The cache directory on the local file system is set to be world writable. Firefox defaults to extracting libraries from this cache. This allows for the possibility of an installed malicious application or tools with write access to the file system to replace files used by Firefox with their own ver...

9.8CVSS

8.6AI Score

0.003EPSS

2018-06-11 09:29 PM
49
cve
cve

CVE-2017-5398

Memory safety bugs were reported in Thunderbird 45.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, a...

9.8CVSS

8.8AI Score

0.005EPSS

2018-06-11 09:29 PM
71
cve
cve

CVE-2017-5399

Memory safety bugs were reported in Firefox 51. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 52 and Thunderbird < 52.

9.8CVSS

8.7AI Score

0.005EPSS

2018-06-11 09:29 PM
42
cve
cve

CVE-2017-5400

JIT-spray targeting asm.js combined with a heap spray allows for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.

9.8CVSS

8.1AI Score

0.005EPSS

2018-06-11 09:29 PM
75
cve
cve

CVE-2017-5401

A crash triggerable by web content in which an "ErrorResult" references unassigned memory due to a logic error. The resulting crash may be exploitable. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.

9.8CVSS

7.7AI Score

0.015EPSS

2018-06-11 09:29 PM
76
cve
cve

CVE-2017-5402

A use-after-free can occur when events are fired for a "FontFace" object after the object has been already been destroyed while working with fonts. This results in a potentially exploitable crash. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbir...

9.8CVSS

8.1AI Score

0.006EPSS

2018-06-11 09:29 PM
104
cve
cve

CVE-2017-5403

When adding a range to an object in the DOM, it is possible to use "addRange" to add the range to an incorrect root object. This triggers a use-after-free, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 52 and Thunderbird < 52.

9.8CVSS

7.7AI Score

0.006EPSS

2018-06-11 09:29 PM
50
cve
cve

CVE-2017-5404

A use-after-free error can occur when manipulating ranges in selections with one node inside a native anonymous tree and one node outside of it. This results in a potentially exploitable crash. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird &...

9.8CVSS

8.1AI Score

0.924EPSS

2018-06-11 09:29 PM
80
cve
cve

CVE-2017-5405

Certain response codes in FTP connections can result in the use of uninitialized values for ports in FTP operations. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.

5.3CVSS

6.4AI Score

0.005EPSS

2018-06-11 09:29 PM
86
cve
cve

CVE-2017-5406

A segmentation fault can occur in the Skia graphics library during some canvas operations due to issues with mask/clip intersection and empty masks. This vulnerability affects Firefox < 52 and Thunderbird < 52.

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2017-5407

Using SVG filters that don't use the fixed point math implementation on a target iframe, a malicious page can extract pixel values from a targeted user. This can be used to extract history information and read text values across domains. This violates same-origin policy and leads to information dis...

6.5CVSS

6.7AI Score

0.003EPSS

2018-06-11 09:29 PM
81
cve
cve

CVE-2017-5408

Video files loaded video captions cross-origin without checking for the presence of CORS headers permitting such cross-origin use, leading to potential information disclosure for video captions. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird ...

5.3CVSS

6.1AI Score

0.002EPSS

2018-06-11 09:29 PM
79
cve
cve

CVE-2017-5409

The Mozilla Windows updater can be called by a non-privileged user to delete an arbitrary local file by passing a special path to the callback parameter through the Mozilla Maintenance Service, which has privileged access. Note: This attack requires local system access and only affects Windows. Oth...

5.5CVSS

6.2AI Score

0.001EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2017-5410

Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.

9.8CVSS

8.2AI Score

0.009EPSS

2018-06-11 09:29 PM
77
cve
cve

CVE-2017-5411

A use-after-free can occur during buffer storage operations within the ANGLE graphics library, used for WebGL content. The buffer storage can be freed while still in use in some circumstances, leading to a potentially exploitable crash. Note: This issue is in "libGLES", which is only in use on Wind...

7.5CVSS

7.8AI Score

0.002EPSS

2018-06-11 09:29 PM
40
cve
cve

CVE-2017-5412

A buffer overflow read during SVG filter color value operations, resulting in data exposure. This vulnerability affects Firefox < 52 and Thunderbird < 52.

7.5CVSS

7.8AI Score

0.003EPSS

2018-06-11 09:29 PM
45
cve
cve

CVE-2017-5413

A segmentation fault can occur during some bidirectional layout operations. This vulnerability affects Firefox < 52 and Thunderbird < 52.

9.8CVSS

7.6AI Score

0.011EPSS

2018-06-11 09:29 PM
51
cve
cve

CVE-2017-5414

The file picker dialog can choose and display the wrong local default directory when instantiated. On some operating systems, this can lead to information disclosure, such as the operating system or the local account name. This vulnerability affects Firefox < 52 and Thunderbird < 52.

5.5CVSS

5.9AI Score

0.001EPSS

2018-06-11 09:29 PM
47
cve
cve

CVE-2017-5415

An attack can use a blob URL and script to spoof an arbitrary addressbar URL prefaced by "blob:" as the protocol, leading to user confusion and further spoofing attacks. This vulnerability affects Firefox < 52.

5.3CVSS

6.2AI Score

0.025EPSS

2018-06-11 09:29 PM
47
cve
cve

CVE-2017-5416

In certain circumstances a networking event listener can be prematurely released. This appears to result in a null dereference in practice. This vulnerability affects Firefox < 52 and Thunderbird < 52.

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
55
cve
cve

CVE-2017-5417

When dragging content from the primary browser pane to the addressbar on a malicious site, it is possible to change the addressbar so that the displayed location following navigation does not match the URL of the newly loaded page. This allows for spoofing attacks. This vulnerability affects Firefo...

5.3CVSS

6.1AI Score

0.002EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2017-5418

An out of bounds read error occurs when parsing some HTTP digest authorization responses, resulting in information leakage through the reading of random memory containing matches to specifically set patterns. This vulnerability affects Firefox < 52 and Thunderbird < 52.

5.3CVSS

6AI Score

0.002EPSS

2018-06-11 09:29 PM
45
cve
cve

CVE-2017-5419

If a malicious site repeatedly triggers a modal authentication prompt, eventually the browser UI will become non-responsive, requiring shutdown through the operating system. This is a denial of service (DOS) attack. This vulnerability affects Firefox < 52 and Thunderbird < 52.

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
49
cve
cve

CVE-2017-5420

A "javascript:" url loaded by a malicious page can obfuscate its location by blanking the URL displayed in the addressbar, allowing for an attacker to spoof an existing page without the malicious page's address being displayed correctly. This vulnerability affects Firefox < 52.

6.5CVSS

6.8AI Score

0.002EPSS

2018-06-11 09:29 PM
49
cve
cve

CVE-2017-5421

A malicious site could spoof the contents of the print preview window if popup windows are enabled, resulting in user confusion of what site is currently loaded. This vulnerability affects Firefox < 52 and Thunderbird < 52.

7.5CVSS

7.4AI Score

0.003EPSS

2018-06-11 09:29 PM
52
cve
cve

CVE-2017-5422

If a malicious site uses the "view-source:" protocol in a series within a single hyperlink, it can trigger a non-exploitable browser crash when the hyperlink is selected. This was fixed by no longer making "view-source:" linkable. This vulnerability affects Firefox < 52 and Thunderbird < 52.

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
51
cve
cve

CVE-2017-5425

The Gecko Media Plugin sandbox allows access to local files that match specific regular expressions. On OS OX, this matching allows access to some data in subdirectories of "/private/var" that could expose personal or temporary data. This has been updated to not allow access to "/private/var" and i...

7.5CVSS

7.5AI Score

0.003EPSS

2018-06-11 09:29 PM
37
cve
cve

CVE-2017-5426

On Linux, if the secure computing mode BPF (seccomp-bpf) filter is running when the Gecko Media Plugin sandbox is started, the sandbox fails to be applied and items that would run within the sandbox are run protected only by the running filter which is typically weak compared to the sandbox. Note: ...

5.3CVSS

6.1AI Score

0.003EPSS

2018-06-11 09:29 PM
46
cve
cve

CVE-2017-5427

A non-existent chrome.manifest file will attempt to be loaded during startup from the primary installation directory. If a malicious user with local access puts chrome.manifest and other referenced files in this directory, they will be loaded and activated during startup. This could result in malic...

5.5CVSS

6.1AI Score

0.0004EPSS

2018-06-11 09:29 PM
45
cve
cve

CVE-2017-5428

An integer overflow in "createImageBitmap()" was reported through the Pwn2Own contest. The fix for this vulnerability disables the experimental extensions to the "createImageBitmap" API. This function runs in the content sandbox, requiring a second vulnerability to compromise a user's computer. Thi...

9.8CVSS

8.8AI Score

0.604EPSS

2018-06-11 09:29 PM
69
cve
cve

CVE-2017-5429

Memory safety bugs were reported in Firefox 52, Firefox ESR 45.8, Firefox ESR 52, and Thunderbird 52. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird &l...

9.8CVSS

9AI Score

0.006EPSS

2018-06-11 09:29 PM
75
cve
cve

CVE-2017-5430

Memory safety bugs were reported in Firefox 52, Firefox ESR 52, and Thunderbird 52. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.1, Firefox E...

9.8CVSS

8.8AI Score

0.013EPSS

2018-06-11 09:29 PM
62
cve
cve

CVE-2017-5432

A use-after-free vulnerability occurs during certain text input selection resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.

9.8CVSS

8.3AI Score

0.007EPSS

2018-06-11 09:29 PM
94
cve
cve

CVE-2017-5433

A use-after-free vulnerability in SMIL animation functions occurs when pointers to animation elements in an array are dropped from the animation controller while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, F...

9.8CVSS

8.3AI Score

0.01EPSS

2018-06-11 09:29 PM
82
cve
cve

CVE-2017-5434

A use-after-free vulnerability occurs when redirecting focus handling which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.

9.8CVSS

8.3AI Score

0.009EPSS

2018-06-11 09:29 PM
87
cve
cve

CVE-2017-5435

A use-after-free vulnerability occurs during transaction processing in the editor during design mode interactions. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.

9.8CVSS

8.3AI Score

0.005EPSS

2018-06-11 09:29 PM
87
cve
cve

CVE-2017-5436

An out-of-bounds write in the Graphite 2 library triggered with a maliciously crafted Graphite font. This results in a potentially exploitable crash. This issue was fixed in the Graphite 2 library as well as Mozilla products. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, ...

8.8CVSS

8.2AI Score

0.005EPSS

2018-06-11 09:29 PM
125
Total number of security vulnerabilities2626