Lucene search

K

Firefox For Security Vulnerabilities

cve
cve

CVE-2017-7790

On Windows systems, if non-null-terminated strings are copied into the crash reporter for some specific registry keys, stack memory data can be copied until a null is found. This can potentially contain private data from the local system. Note: This attack only affects Windows operating systems....

7.5CVSS

7.6AI Score

0.001EPSS

2018-06-11 09:29 PM
39
cve
cve

CVE-2017-7759

Android intent URLs given to Firefox for Android can be used to navigate from HTTP or HTTPS URLs to local "file:" URLs, allowing for the reading of local data through a violation of same-origin policy. Note: This attack only affects Firefox for Android. Other operating systems are not affected....

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
55
cve
cve

CVE-2017-7770

A mechanism where when a new tab is loaded through JavaScript events, if fullscreen mode is then entered, the addressbar will not be rendered. This would allow a malicious site to displayed a spoofed addressbar, showing the location of an arbitrary website instead of the one loaded. Note: this...

5.9CVSS

6AI Score

0.002EPSS

2018-06-11 09:29 PM
29
cve
cve

CVE-2017-7764

Characters from the "Canadian Syllabics" unicode block can be mixed with characters from other unicode blocks in the addressbar instead of being rendered as their raw "punycode" form, allowing for domain name spoofing attacks through character confusion. The current Unicode standard allows...

5.3CVSS

6.3AI Score

0.003EPSS

2018-06-11 09:29 PM
63
cve
cve

CVE-2017-7766

An attack using manipulation of "updater.ini" contents, used by the Mozilla Windows Updater, and privilege escalation through the Mozilla Maintenance Service to allow for arbitrary file execution and deletion by the Maintenance Service, which has privileged access. Note: This attack requires local....

7.8CVSS

7.8AI Score

0.001EPSS

2018-06-11 09:29 PM
38
cve
cve

CVE-2017-7756

A use-after-free and use-after-scope vulnerability when logging errors from headers for XML HTTP Requests (XHR). This could result in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird <...

9.8CVSS

8AI Score

0.006EPSS

2018-06-11 09:29 PM
70
cve
cve

CVE-2017-7762

When entered directly, Reader Mode did not strip the username and password section of URLs displayed in the addressbar. This can be used for spoofing the domain of the current page. This vulnerability affects Firefox <...

7.5CVSS

7AI Score

0.002EPSS

2018-06-11 09:29 PM
53
cve
cve

CVE-2017-7763

Default fonts on OS X display some Tibetan characters as whitespace. When used in the addressbar as part of an IDN this can be used for domain name spoofing attacks. Note: This attack only affects OS X operating systems. Other operating systems are unaffected. This vulnerability affects Firefox &lt...

5.3CVSS

6AI Score

0.002EPSS

2018-06-11 09:29 PM
43
cve
cve

CVE-2017-5466

If a page is loaded from an original site through a hyperlink and contains a redirect to a "data:text/html" URL, triggering a reload will run the reloaded "data:text/html" page with its origin set incorrectly. This allows for a cross-site scripting (XSS) attack. This vulnerability affects...

6.1CVSS

6.3AI Score

0.002EPSS

2018-06-11 09:29 PM
75
cve
cve

CVE-2017-5465

An out-of-bounds read while processing SVG content in "ConvolvePixel". This results in a crash and also allows for otherwise inaccessible memory being copied into SVG graphic content, which could then displayed. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR &l...

9.1CVSS

7.9AI Score

0.009EPSS

2018-06-11 09:29 PM
89
cve
cve

CVE-2017-5463

Android intents can be used to launch Firefox for Android in reader mode with a user specified URL. This allows an attacker to spoof the contents of the addressbar as displayed to users. Note: This attack only affects Firefox for Android. Other operating systems are not affected. This...

5.3CVSS

5.8AI Score

0.002EPSS

2018-06-11 09:29 PM
33
cve
cve

CVE-2017-5450

A mechanism to spoof the Firefox for Android addressbar using a "javascript:" URI. On Firefox for Android, the base domain is parsed incorrectly, making the resulting location less visibly a spoofed site and showing an incorrect domain in appended notifications. This vulnerability affects Firefox.....

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-11 09:29 PM
42
cve
cve

CVE-2017-5456

A mechanism to bypass file system access protections in the sandbox using the file system request constructor through an IPC message. This allows for read and write access to the local file system. This vulnerability affects Firefox ESR < 52.1 and Firefox <...

9.8CVSS

7.6AI Score

0.052EPSS

2018-06-11 09:29 PM
55
cve
cve

CVE-2017-5458

When a "javascript:" URL is drag and dropped by a user into the addressbar, the URL will be processed and executed. This allows for users to be socially engineered to execute an XSS attack on themselves. This vulnerability affects Firefox <...

6.1CVSS

6.7AI Score

0.001EPSS

2018-06-11 09:29 PM
45
cve
cve

CVE-2017-5454

A mechanism to bypass file system access protections in the sandbox to use the file picker to access different files than those selected in the file picker through the use of relative paths. This allows for read only access to the local file system. This vulnerability affects Thunderbird < 52.1,...

7.5CVSS

7.7AI Score

0.003EPSS

2018-06-11 09:29 PM
66
cve
cve

CVE-2017-5444

A buffer overflow vulnerability while parsing "application/http-index-format" format content when the header contains improperly formatted data. This allows for an out-of-bounds read of data from memory. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1,...

7.5CVSS

8.2AI Score

0.249EPSS

2018-06-11 09:29 PM
87
cve
cve

CVE-2017-5448

An out-of-bounds write in "ClearKeyDecryptor" while decrypting some Clearkey-encrypted media content. The "ClearKeyDecryptor" code runs within the Gecko Media Plugin (GMP) sandbox. If a second mechanism is found to escape the sandbox, this vulnerability allows for the writing of arbitrary data...

8.6CVSS

8.2AI Score

0.011EPSS

2018-06-11 09:29 PM
75
cve
cve

CVE-2017-5452

Malicious sites can display a spoofed addressbar on a page when the existing location bar on the new page is scrolled out of view if an HTML editable page element is user selected. Note: This attack only affects Firefox for Android. Other operating systems are not affected. This vulnerability...

4.3CVSS

5.6AI Score

0.001EPSS

2018-06-11 09:29 PM
35
cve
cve

CVE-2017-5453

A mechanism to inject static HTML into the RSS reader preview page due to a failure to escape characters sent as URL parameters for a feed's "TITLE" element. This vulnerability allows for spoofing but no scripted content can be run. This vulnerability affects Firefox <...

4.3CVSS

5.5AI Score

0.002EPSS

2018-06-11 09:29 PM
49
cve
cve

CVE-2017-5455

The internal feed reader APIs that crossed the sandbox barrier allowed for a sandbox escape and escalation of privilege if combined with another vulnerability that resulted in remote code execution inside the sandboxed process. This vulnerability affects Firefox ESR < 52.1 and Firefox <...

7.5CVSS

8.3AI Score

0.02EPSS

2018-06-11 09:29 PM
56
cve
cve

CVE-2017-5417

When dragging content from the primary browser pane to the addressbar on a malicious site, it is possible to change the addressbar so that the displayed location following navigation does not match the URL of the newly loaded page. This allows for spoofing attacks. This vulnerability affects...

5.3CVSS

6.1AI Score

0.002EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2017-5420

A "javascript:" url loaded by a malicious page can obfuscate its location by blanking the URL displayed in the addressbar, allowing for an attacker to spoof an existing page without the malicious page's address being displayed correctly. This vulnerability affects Firefox <...

6.5CVSS

6.8AI Score

0.002EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2017-5428

An integer overflow in "createImageBitmap()" was reported through the Pwn2Own contest. The fix for this vulnerability disables the experimental extensions to the "createImageBitmap" API. This function runs in the content sandbox, requiring a second vulnerability to compromise a user's computer....

9.8CVSS

8.8AI Score

0.604EPSS

2018-06-11 09:29 PM
69
cve
cve

CVE-2017-5411

A use-after-free can occur during buffer storage operations within the ANGLE graphics library, used for WebGL content. The buffer storage can be freed while still in use in some circumstances, leading to a potentially exploitable crash. Note: This issue is in "libGLES", which is only in use on...

7.5CVSS

7.8AI Score

0.002EPSS

2018-06-11 09:29 PM
40
cve
cve

CVE-2017-5400

JIT-spray targeting asm.js combined with a heap spray allows for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird <...

9.8CVSS

8.1AI Score

0.005EPSS

2018-06-11 09:29 PM
75
cve
cve

CVE-2017-5402

A use-after-free can occur when events are fired for a "FontFace" object after the object has been already been destroyed while working with fonts. This results in a potentially exploitable crash. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbir...

9.8CVSS

8.1AI Score

0.006EPSS

2018-06-11 09:29 PM
104
cve
cve

CVE-2017-5408

Video files loaded video captions cross-origin without checking for the presence of CORS headers permitting such cross-origin use, leading to potential information disclosure for video captions. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird ...

5.3CVSS

6.1AI Score

0.002EPSS

2018-06-11 09:29 PM
79
cve
cve

CVE-2017-5405

Certain response codes in FTP connections can result in the use of uninitialized values for ports in FTP operations. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird <...

5.3CVSS

6.4AI Score

0.005EPSS

2018-06-11 09:29 PM
86
cve
cve

CVE-2017-5410

Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird <...

9.8CVSS

8.2AI Score

0.009EPSS

2018-06-11 09:29 PM
77
cve
cve

CVE-2017-5391

Special "about:" pages used by web content, such as RSS feeds, can load privileged "about:" pages in an iframe. If a content-injection bug were found in one of those pages this could allow for potential privilege escalation. This vulnerability affects Firefox <...

9.8CVSS

8.7AI Score

0.003EPSS

2018-06-11 09:29 PM
54
4
cve
cve

CVE-2017-5397

The cache directory on the local file system is set to be world writable. Firefox defaults to extracting libraries from this cache. This allows for the possibility of an installed malicious application or tools with write access to the file system to replace files used by Firefox with their own...

9.8CVSS

8.6AI Score

0.003EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2017-5382

Feed preview for RSS feeds can be used to capture errors and exceptions generated by privileged content, allowing for the exposure of internal information not meant to be seen by web content. This vulnerability affects Firefox <...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
51
cve
cve

CVE-2017-5393

The "mozAddonManager" allows for the installation of extensions from the CDN for addons.mozilla.org, a publicly accessible site. This could allow malicious extensions to install additional extensions from the CDN in combination with an XSS attack on Mozilla AMO sites. This vulnerability affects...

6.1CVSS

6.5AI Score

0.002EPSS

2018-06-11 09:29 PM
57
4
cve
cve

CVE-2017-5395

Malicious sites can display a spoofed location bar on a subsequently loaded page when the existing location bar on the new page is scrolled out of view if navigations between pages can be timed correctly. Note: This issue only affects Firefox for Android. Other operating systems are not affected......

4.3CVSS

5.7AI Score

0.001EPSS

2018-06-11 09:29 PM
43
4
cve
cve

CVE-2017-5390

The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox <...

9.8CVSS

8.9AI Score

0.004EPSS

2018-06-11 09:29 PM
129
2
cve
cve

CVE-2017-5383

URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox <...

5.3CVSS

6.5AI Score

0.004EPSS

2018-06-11 09:29 PM
102
cve
cve

CVE-2017-5385

Data sent with in multipart channels, such as the multipart/x-mixed-replace MIME type, will ignore the referrer-policy response header, leading to potential information disclosure for sites using this header. This vulnerability affects Firefox <...

7.5CVSS

7.3AI Score

0.002EPSS

2018-06-11 09:29 PM
51
cve
cve

CVE-2017-5388

A STUN server in conjunction with a large number of "webkitRTCPeerConnection" objects can be used to send large STUN packets in a short period of time due to a lack of rate limiting being applied on e10s systems, allowing for a denial of service attack. This vulnerability affects Firefox <...

7.5CVSS

7.5AI Score

0.005EPSS

2018-06-11 09:29 PM
59
4
cve
cve

CVE-2017-5392

Weak proxy objects have weak references on multiple threads when they should only have them on one, resulting in incorrect memory usage and corruption, which leads to potentially exploitable crashes. Note: This issue only affects Firefox for Android. Other operating systems are not affected. This.....

9.8CVSS

8.9AI Score

0.008EPSS

2018-06-11 09:29 PM
31
cve
cve

CVE-2017-5384

Proxy Auto-Config (PAC) files can specify a JavaScript function called for all URL requests with the full URL path which exposes more information than would be sent to the proxy itself in the case of HTTPS. Normally the Proxy Auto-Config file is specified by the user or machine owner and presumed.....

5.9CVSS

6.5AI Score

0.007EPSS

2018-06-11 09:29 PM
54
4
cve
cve

CVE-2017-5394

A location bar spoofing attack where the location bar of loaded page will be shown over the content of another tab due to a series of JavaScript events combined with fullscreen mode. Note: This issue only affects Firefox for Android. Other operating systems are not affected. This vulnerability...

8.8CVSS

8.3AI Score

0.004EPSS

2018-06-11 09:29 PM
37
cve
cve

CVE-2017-5375

JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox <...

9.8CVSS

9.2AI Score

0.935EPSS

2018-06-11 09:29 PM
131
cve
cve

CVE-2016-9900

External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of "data:" URLs. This could allow for cross-domain data leakage. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird <...

7.5CVSS

7.8AI Score

0.006EPSS

2018-06-11 09:29 PM
102
cve
cve

CVE-2016-9902

The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s....

7.5CVSS

7.8AI Score

0.005EPSS

2018-06-11 09:29 PM
93
4
cve
cve

CVE-2017-5378

Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because an object's address can be discovered through hash codes, and also allows for data leakage of an object's content using these hash codes. This vulnerability affects Thunderbird < 45.7, Firefox ESR ...

7.5CVSS

8.1AI Score

0.003EPSS

2018-06-11 09:29 PM
107
4
cve
cve

CVE-2016-9065

The location bar in Firefox for Android can be spoofed by forcing a user into fullscreen mode, blocking its exiting, and creating of a fake location bar without any user notification. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This...

7.5CVSS

7.8AI Score

0.002EPSS

2018-06-11 09:29 PM
23
cve
cve

CVE-2016-9077

Canvas allows the use of the "feDisplacementMap" filter on images loaded cross-origin. The rendering by the filter is variable depending on the input pixel, allowing for timing attacks when the images are loaded from third party locations. This vulnerability affects Firefox <...

7CVSS

7.3AI Score

0.002EPSS

2018-06-11 09:29 PM
43
cve
cve

CVE-2016-9072

When a new Firefox profile is created on 64-bit Windows installations, the sandbox for 64-bit NPAPI plugins is not enabled by default. Note: This issue only affects 64-bit Windows. 32-bit Windows and other operating systems are unaffected. This vulnerability affects Firefox <...

7.5CVSS

7.8AI Score

0.003EPSS

2018-06-11 09:29 PM
38
cve
cve

CVE-2016-5294

The Mozilla Updater can be made to choose an arbitrary target working directory for output files resulting from the update process. This vulnerability requires local system access. Note: this issue only affects Windows operating systems. This vulnerability affects Thunderbird < 45.5, Firefox ESR...

5.5CVSS

6.4AI Score

0.001EPSS

2018-06-11 09:29 PM
50
4
cve
cve

CVE-2016-5299

A previously installed malicious Android application with same signature-level permissions as Firefox can intercept AuthTokens meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects Firefox <...

7.5CVSS

7.7AI Score

0.002EPSS

2018-06-11 09:29 PM
31
Total number of security vulnerabilities930