Lucene search

K

Enterprise Linux Workstation Security Vulnerabilities

cve
cve

CVE-2018-5089

Memory safety bugs were reported in Firefox 57 and Firefox ESR 52.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, a...

9.8CVSS

9.9AI Score

0.009EPSS

2018-06-11 09:29 PM
129
cve
cve

CVE-2018-5102

A use-after-free vulnerability can occur when manipulating HTML media elements with media streams, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox <...

9.8CVSS

9.3AI Score

0.004EPSS

2018-06-11 09:29 PM
122
cve
cve

CVE-2018-5098

A use-after-free vulnerability can occur when form input elements, focus, and selections are manipulated by script content. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox <...

9.8CVSS

9.3AI Score

0.004EPSS

2018-06-11 09:29 PM
118
cve
cve

CVE-2018-5103

A use-after-free vulnerability can occur during mouse event handling due to issues with multiprocess support. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox <...

9.8CVSS

9.3AI Score

0.004EPSS

2018-06-11 09:29 PM
127
cve
cve

CVE-2017-7846

It is possible to execute JavaScript in the parsed RSS feed when RSS feed is viewed as a website, e.g. via "View -> Feed article -> Website" or in the standard format of "View -> Feed article -> default format". This vulnerability affects Thunderbird <...

8.8CVSS

8.2AI Score

0.007EPSS

2018-06-11 09:29 PM
66
cve
cve

CVE-2018-5099

A use-after-free vulnerability can occur when the widget listener is holding strong references to browser objects that have previously been freed, resulting in a potentially exploitable crash when these references are used. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, an...

9.8CVSS

9.3AI Score

0.004EPSS

2018-06-11 09:29 PM
119
cve
cve

CVE-2018-5091

A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Firefox <...

9.8CVSS

9AI Score

0.004EPSS

2018-06-11 09:29 PM
113
cve
cve

CVE-2018-5096

A use-after-free vulnerability can occur while editing events in form elements on a page, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Thunderbird <...

9.8CVSS

9.2AI Score

0.005EPSS

2018-06-11 09:29 PM
117
cve
cve

CVE-2018-5104

A use-after-free vulnerability can occur during font face manipulation when a font face is freed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox <...

9.8CVSS

9.3AI Score

0.004EPSS

2018-06-11 09:29 PM
115
cve
cve

CVE-2018-5095

An integer overflow vulnerability in the Skia library when allocating memory for edge builders on some systems with at least 8 GB of RAM. This results in the use of uninitialized memory, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR <...

9.8CVSS

9.3AI Score

0.006EPSS

2018-06-11 09:29 PM
127
cve
cve

CVE-2018-5097

A use-after-free vulnerability can occur during XSL transformations when the source document for the transformation is manipulated by script content during the transformation. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, a...

9.8CVSS

9.3AI Score

0.004EPSS

2018-06-11 09:29 PM
112
cve
cve

CVE-2017-7847

Crafted CSS in an RSS feed can leak and reveal local path strings, which may contain user name. This vulnerability affects Thunderbird <...

4.3CVSS

5.5AI Score

0.005EPSS

2018-06-11 09:29 PM
65
cve
cve

CVE-2017-7848

RSS fields can inject new lines into the created email structure, modifying the message body. This vulnerability affects Thunderbird <...

5.3CVSS

6.1AI Score

0.012EPSS

2018-06-11 09:29 PM
72
cve
cve

CVE-2017-7830

The Resource Timing API incorrectly revealed navigations in cross-origin iframes. This is a same-origin policy violation and could allow for data theft of URLs loaded by users. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird <...

6.5CVSS

7.1AI Score

0.005EPSS

2018-06-11 09:29 PM
62
cve
cve

CVE-2017-7829

It is possible to spoof the sender's email address and display an arbitrary sender address to the email recipient. The real sender's address is not displayed if preceded by a null character in the display string. This vulnerability affects Thunderbird <...

5.3CVSS

6.1AI Score

0.005EPSS

2018-06-11 09:29 PM
72
cve
cve

CVE-2017-7826

Memory safety bugs were reported in Firefox 56 and Firefox ESR 52.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and...

9.8CVSS

8.9AI Score

0.01EPSS

2018-06-11 09:29 PM
91
cve
cve

CVE-2017-7843

When Private Browsing mode is used, it is possible for a web worker to write persistent data to IndexedDB and fingerprint a user uniquely. IndexedDB should not be available in Private Browsing mode and this stored data will persist across multiple private browsing mode sessions because it is not...

7.5CVSS

6.7AI Score

0.006EPSS

2018-06-11 09:29 PM
89
cve
cve

CVE-2017-7828

A use-after-free vulnerability can occur when flushing and resizing layout because the "PressShell" object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird &...

9.8CVSS

8.2AI Score

0.004EPSS

2018-06-11 09:29 PM
74
cve
cve

CVE-2017-7823

The content security policy (CSP) "sandbox" directive did not create a unique origin for the document, causing it to behave as if the "allow-same-origin" keyword were always specified. This could allow a Cross-Site Scripting (XSS) attack to be launched from unsafe content. This vulnerability...

5.4CVSS

6.1AI Score

0.004EPSS

2018-06-11 09:29 PM
82
cve
cve

CVE-2017-7824

A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content. This is due to an incorrect value being passed within the library during checks and results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox....

9.8CVSS

8.2AI Score

0.028EPSS

2018-06-11 09:29 PM
74
cve
cve

CVE-2017-7819

A use-after-free vulnerability can occur in design mode when image objects are resized if objects referenced during the resizing have been freed from memory. This results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird <...

9.8CVSS

8.3AI Score

0.005EPSS

2018-06-11 09:29 PM
75
cve
cve

CVE-2017-7818

A use-after-free vulnerability can occur when manipulating arrays of Accessible Rich Internet Applications (ARIA) elements within containers through the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird <...

9.8CVSS

8.1AI Score

0.007EPSS

2018-06-11 09:29 PM
76
cve
cve

CVE-2017-7810

Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and...

9.8CVSS

8.9AI Score

0.01EPSS

2018-06-11 09:29 PM
84
cve
cve

CVE-2017-7809

A use-after-free vulnerability can occur when an editor DOM node is deleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

9.8CVSS

8.2AI Score

0.007EPSS

2018-06-11 09:29 PM
88
cve
cve

CVE-2017-7807

A mechanism that uses AppCache to hijack a URL in a domain using fallback by serving the files from a sub-path on the domain. This has been addressed by requiring fallback files be inside the manifest directory. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox &l...

8.1CVSS

7.8AI Score

0.008EPSS

2018-06-11 09:29 PM
88
cve
cve

CVE-2017-7814

File downloads encoded with "blob:" and "data:" URL elements bypassed normal file download checks though the Phishing and Malware Protection feature and its block lists of suspicious sites and files. This would allow malicious sites to lure users into downloading executables that would otherwise...

7.8CVSS

7.6AI Score

0.003EPSS

2018-06-11 09:29 PM
74
cve
cve

CVE-2017-7784

A use-after-free vulnerability can occur when reading an image observer during frame reconstruction after the observer has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

9.8CVSS

8.3AI Score

0.007EPSS

2018-06-11 09:29 PM
90
cve
cve

CVE-2017-7787

Same-origin policy protections can be bypassed on pages with embedded iframes during page reloads, allowing the iframes to access content on the top level page, leading to information disclosure. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

7.5CVSS

7.6AI Score

0.004EPSS

2018-06-11 09:29 PM
94
cve
cve

CVE-2017-7802

A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed. This vulnerability affects...

9.8CVSS

8.3AI Score

0.007EPSS

2018-06-11 09:29 PM
97
cve
cve

CVE-2017-7793

A use-after-free vulnerability can occur in the Fetch API when the worker or the associated window are freed when still in use, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird <...

9.8CVSS

8.1AI Score

0.005EPSS

2018-06-11 09:29 PM
84
cve
cve

CVE-2017-7785

A buffer overflow can occur when manipulating Accessible Rich Internet Applications (ARIA) attributes within the DOM. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

9.8CVSS

8.4AI Score

0.017EPSS

2018-06-11 09:29 PM
94
cve
cve

CVE-2017-7786

A buffer overflow can occur when the image renderer attempts to paint non-displayable SVG elements. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

9.8CVSS

8.3AI Score

0.017EPSS

2018-06-11 09:29 PM
90
cve
cve

CVE-2017-7800

A use-after-free vulnerability can occur in WebSockets when the object holding the connection is freed before the disconnection operation is finished. This results in an exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

9.8CVSS

8.2AI Score

0.008EPSS

2018-06-11 09:29 PM
92
cve
cve

CVE-2017-7791

On pages containing an iframe, the "data:" protocol can be used to create a modal alert that will render over arbitrary domains following page navigation, spoofing of the origin of the modal alert from the iframe content. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and....

5.3CVSS

6.5AI Score

0.004EPSS

2018-06-11 09:29 PM
91
cve
cve

CVE-2017-7803

When a page's content security policy (CSP) header contains a "sandbox" directive, other directives are ignored. This results in the incorrect enforcement of CSP. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

7.5CVSS

8AI Score

0.005EPSS

2018-06-11 09:29 PM
83
cve
cve

CVE-2017-7801

A use-after-free vulnerability can occur while re-computing layout for a "marquee" element during window resizing where the updated style object is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and...

9.8CVSS

8.3AI Score

0.008EPSS

2018-06-11 09:29 PM
90
cve
cve

CVE-2017-7792

A buffer overflow will occur when viewing a certificate in the certificate manager if the certificate has an extremely long object identifier (OID). This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

9.8CVSS

8.4AI Score

0.012EPSS

2018-06-11 09:29 PM
96
cve
cve

CVE-2017-7798

The Developer Tools feature suffers from a XUL injection vulnerability due to improper sanitization of the web page source code. In the worst case, this could allow arbitrary code execution when opening a malicious page with the style editor tool. This vulnerability affects Firefox ESR < 52.3 an...

8.8CVSS

8.1AI Score

0.006EPSS

2018-06-11 09:29 PM
94
cve
cve

CVE-2017-7779

Memory safety bugs were reported in Firefox 54, Firefox ESR 52.2, and Thunderbird 52.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.3, Firef...

9.8CVSS

9AI Score

0.01EPSS

2018-06-11 09:29 PM
89
cve
cve

CVE-2017-7758

An out-of-bounds read vulnerability with the Opus encoder when the number of channels in an audio stream changes while the encoder is in use. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird <...

9.1CVSS

7.7AI Score

0.005EPSS

2018-06-11 09:29 PM
68
cve
cve

CVE-2017-7762

When entered directly, Reader Mode did not strip the username and password section of URLs displayed in the addressbar. This can be used for spoofing the domain of the current page. This vulnerability affects Firefox <...

7.5CVSS

7AI Score

0.002EPSS

2018-06-11 09:29 PM
53
cve
cve

CVE-2017-5466

If a page is loaded from an original site through a hyperlink and contains a redirect to a "data:text/html" URL, triggering a reload will run the reloaded "data:text/html" page with its origin set incorrectly. This allows for a cross-site scripting (XSS) attack. This vulnerability affects...

6.1CVSS

6.3AI Score

0.002EPSS

2018-06-11 09:29 PM
75
cve
cve

CVE-2017-5464

During DOM manipulations of the accessibility tree through script, the DOM tree can become out of sync with the accessibility tree, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and F...

9.8CVSS

8.3AI Score

0.006EPSS

2018-06-11 09:29 PM
81
cve
cve

CVE-2017-5465

An out-of-bounds read while processing SVG content in "ConvolvePixel". This results in a crash and also allows for otherwise inaccessible memory being copied into SVG graphic content, which could then displayed. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR &l...

9.1CVSS

7.9AI Score

0.009EPSS

2018-06-11 09:29 PM
89
cve
cve

CVE-2017-5467

A potential memory corruption and crash when using Skia content when drawing content outside of the bounds of a clipping region. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 52.1, and Firefox <...

7.5CVSS

8AI Score

0.01EPSS

2018-06-11 09:29 PM
56
cve
cve

CVE-2017-7749

A use-after-free vulnerability when using an incorrect URL during the reloading of a docshell. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird <...

9.8CVSS

8.1AI Score

0.007EPSS

2018-06-11 09:29 PM
75
cve
cve

CVE-2017-7753

An out-of-bounds read occurs when applying style rules to pseudo-elements, such as ::first-line, using cached style data. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

9.1CVSS

7.8AI Score

0.004EPSS

2018-06-11 09:29 PM
83
cve
cve

CVE-2017-7752

A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled. This results in a potentially exploitable crash but would require specific user interaction to trigger. This vulnerability affects Firefox < 54,...

8.8CVSS

8AI Score

0.007EPSS

2018-06-11 09:29 PM
66
cve
cve

CVE-2017-5470

Memory safety bugs were reported in Firefox 53 and Firefox ESR 52.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and...

9.8CVSS

8.9AI Score

0.006EPSS

2018-06-11 09:29 PM
77
2
cve
cve

CVE-2017-7750

A use-after-free vulnerability during video control operations when a "" element holds a reference to an older window if that window has been replaced in the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird <...

9.8CVSS

8.1AI Score

0.01EPSS

2018-06-11 09:29 PM
64
Total number of security vulnerabilities2068