Lucene search

K

Firefox For Security Vulnerabilities

cve
cve

CVE-2018-12397

A WebExtension can request access to local files without the warning prompt stating that the extension will "Access your data for all websites" being displayed to the user. This allows extensions to run content scripts in local pages without permission warnings when a local file is opened. This...

7.1CVSS

6.8AI Score

0.001EPSS

2019-02-28 06:29 PM
99
cve
cve

CVE-2018-12393

A potential vulnerability was found in 32-bit builds where an integer overflow during the conversion of scripts to an internal UTF-16 representation could result in allocating a buffer too small for the conversion. This leads to a possible out-of-bounds write. Note: 64-bit builds are not...

7.5CVSS

7.4AI Score

0.009EPSS

2019-02-28 06:29 PM
124
cve
cve

CVE-2018-12391

During HTTP Live Stream playback on Firefox for Android, audio data can be accessed across origins in violation of security policies. Because the problem is in the underlying Android service, this issue is addressed by treating all HLS streams as cross-origin and opaque to access. Note: this issue....

8.8CVSS

8.1AI Score

0.009EPSS

2019-02-28 06:29 PM
64
cve
cve

CVE-2018-12396

A vulnerability where a WebExtension can run content scripts in disallowed contexts following navigation or other events. This allows for potential privilege escalation by the WebExtension on sites where content scripts should not be run. This vulnerability affects Firefox ESR < 60.3 and Firefox...

6.5CVSS

7.2AI Score

0.032EPSS

2019-02-28 06:29 PM
110
cve
cve

CVE-2018-12010

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Absence of length sanity check may lead to possible stack overflow resulting in memory corruption in trustzone...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-02-11 03:29 PM
19
cve
cve

CVE-2018-12011

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Uninitialized data for socket address leads to information...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-02-11 03:29 PM
20
cve
cve

CVE-2018-11962

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Use-after-free issue in heap while loading audio effects config in audio effects...

7.8CVSS

5.9AI Score

0.0004EPSS

2019-02-11 03:29 PM
19
cve
cve

CVE-2018-13893

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Out of bound mask range access caused by using possible old value of msg mask table count while copying masks to...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
21
cve
cve

CVE-2018-13889

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Heap memory was accessed after it was...

7.8CVSS

5.9AI Score

0.0004EPSS

2019-02-11 03:29 PM
17
cve
cve

CVE-2018-12006

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Users with no extra privileges can potentially access leaked data due to uninitialized padding present in display...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
25
cve
cve

CVE-2018-12014

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Null pointer dereference vulnerability may occur due to missing NULL assignment in NAT module of freed...

7.8CVSS

5.8AI Score

0.0004EPSS

2019-02-11 03:29 PM
23
cve
cve

CVE-2018-18506

When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is....

5.9CVSS

6.9AI Score

0.003EPSS

2019-02-05 09:29 PM
267
cve
cve

CVE-2018-18505

An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to...

10CVSS

7.2AI Score

0.011EPSS

2019-02-05 09:29 PM
235
cve
cve

CVE-2019-7317

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under...

5.3CVSS

6.3AI Score

0.005EPSS

2019-02-04 08:29 AM
486
cve
cve

CVE-2018-11988

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Un-trusted pointer de-reference issue by accessing a variable which is already...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
17
cve
cve

CVE-2018-11987

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, if there is an unlikely memory alloc failure for the secure pool in boot, it can result in wrong pointer access causing kernel...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-12-20 03:29 PM
40
cve
cve

CVE-2018-11986

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in TX and RX FIFOs of microcontroller in camera subsystem used to exchange commands and messages between Micro FW and CPP...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-12-20 03:29 PM
17
cve
cve

CVE-2018-11984

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition and an out-of-bounds access can occur in the DIAG...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
22
cve
cve

CVE-2018-11963

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Buffer overread may occur due to non-null terminated strings while processing vsprintf in camera jpeg...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
21
cve
cve

CVE-2018-11960

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
22
cve
cve

CVE-2018-11965

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Anyone can execute proptrigger.sh which will lead to change in...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
24
cve
cve

CVE-2018-11961

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possibility of accessing out of bound vector index When updating some GNSS...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
20
cve
cve

CVE-2018-11985

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, When allocating heap using user supplied size, Possible heap overflow vulnerability due to integer overflow in roundup to native...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
21
cve
cve

CVE-2018-11964

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Exposing the hashed content in /etc/passwd may lead to security...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
26
cve
cve

CVE-2018-11983

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Error in kernel observed while accessing freed mask pointers after reallocating memory for mask...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-12-20 03:29 PM
20
cve
cve

CVE-2017-9704

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, There is no synchronization between msm_vb2 buffer operations which can lead to use after...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
26
cve
cve

CVE-2017-14888

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Userspace can pass IEs to the host driver and if multiple append commands are received, then the integer variable that stores the length can overflow and the subsequent copy of the IE data...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-12-07 02:29 PM
24
cve
cve

CVE-2018-11905

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in WLAN function due to lack of input validation in values received from...

9.8CVSS

9.4AI Score

0.001EPSS

2018-12-07 02:29 PM
20
cve
cve

CVE-2017-15835

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, While processing the RIC Data Descriptor IE in an artificially crafted 802.11 frame with IE length more than 255, an infinite loop may potentially occur resulting in a denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-07 02:29 PM
23
cve
cve

CVE-2017-18281

A bool variable in Video function, which gets typecasted to int before being read could result in an out of bound read access in all Android releases from CAF using the linux...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-10-29 06:29 PM
25
cve
cve

CVE-2018-12385

A potentially exploitable crash in TransportSecurityInfo used for SSL can be triggered by data stored in the local cache in the user profile directory. This issue is only exploitable in combination with another vulnerability allowing an attacker to write data into the local cache or from locally...

7CVSS

6AI Score

0.001EPSS

2018-10-18 01:29 PM
113
cve
cve

CVE-2018-12386

A vulnerability in register allocation in JavaScript can lead to type confusion, allowing for an arbitrary read and write. This leads to remote code execution inside the sandboxed content process when triggered. This vulnerability affects Firefox ESR < 60.2.2 and Firefox <...

8.1CVSS

7.4AI Score

0.044EPSS

2018-10-18 01:29 PM
117
cve
cve

CVE-2018-12382

The displayed addressbar URL can be spoofed on Firefox for Android using a javascript: URI in concert with JavaScript to insert text before the loaded domain name, scrolling the loaded domain out of view to the right. This can lead to user confusion. This vulnerability only affects Firefox for...

5.3CVSS

5AI Score

0.002EPSS

2018-10-18 01:29 PM
329
cve
cve

CVE-2018-12369

WebExtensions bundled with embedded experiments were not correctly checked for proper authorization. This allowed a malicious WebExtension to gain full browser permissions. This vulnerability affects Firefox ESR < 60.1 and Firefox <...

9.8CVSS

8AI Score

0.011EPSS

2018-10-18 01:29 PM
87
cve
cve

CVE-2018-12367

In the previous mitigations for Spectre, the resolution or precision of various methods was reduced to counteract the ability to measure precise time intervals. In that work PerformanceNavigationTiming was not adjusted but it was found that it could be used as a precision timer. This vulnerability....

4.3CVSS

5.2AI Score

0.005EPSS

2018-10-18 01:29 PM
111
cve
cve

CVE-2018-12370

In Reader View SameSite cookie protections are not checked on exiting. This allows for a payload to be triggered when Reader View is exited if loaded by a malicious site while Reader mode is active, bypassing CSRF protections. This vulnerability affects Firefox <...

8.8CVSS

7.9AI Score

0.002EPSS

2018-10-18 01:29 PM
79
cve
cve

CVE-2018-12364

NPAPI plugins, such as Adobe Flash, can send non-simple cross-origin requests, bypassing CORS by making a same-origin POST that does a 307 redirect to the target site. This allows for a malicious site to engage in cross-site request forgery (CSRF) attacks. This vulnerability affects Thunderbird &lt...

8.8CVSS

7.5AI Score

0.003EPSS

2018-10-18 01:29 PM
132
cve
cve

CVE-2018-12361

An integer overflow can occur in the SwizzleData code while calculating buffer sizes. The overflowed value is used for subsequent graphics computations when their inputs are not sanitized which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Firefox ESR &...

8.8CVSS

8.5AI Score

0.006EPSS

2018-10-18 01:29 PM
111
cve
cve

CVE-2018-3574

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, userspace can request ION cache maintenance on a secure ION buffer for which the ION_FLAG_SECURE ion flag is not set and cause the kernel to attempt to perform cache maintenance on memory...

5.5CVSS

5.3AI Score

0.001EPSS

2018-09-19 02:29 PM
20
cve
cve

CVE-2018-3573

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while relocating kernel images with a specially crafted boot image, an out of bounds access can...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-09-19 02:29 PM
21
cve
cve

CVE-2018-11898

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing start bss request from upper layer, out of bounds read occurs if ssid length is greater than...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
20
cve
cve

CVE-2018-11904

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, asynchronous callbacks received a pointer to a callers local variable. Should the caller return early (e.g., timeout), the callback will dereference an invalid...

7.8CVSS

7.2AI Score

0.001EPSS

2018-09-19 02:29 PM
21
cve
cve

CVE-2018-11895

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check Validation in WLAN function can lead to driver writes the default rsn capabilities to the memory not allocated to the...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
18
cve
cve

CVE-2018-11902

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to OOB access in WLAN...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
16
cve
cve

CVE-2018-11903

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-19 02:29 PM
19
cve
cve

CVE-2018-11894

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing preferred network offload scan results integer overflow may lead to buffer overflow when large frame length is received from...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-19 02:29 PM
18
cve
cve

CVE-2018-11897

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing diag event after associating to a network out of bounds read occurs if ssid of the network joined is greater than max...

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-19 02:29 PM
19
cve
cve

CVE-2018-11891

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on the length of array while accessing can lead to an out of bound read in WLAN HOST...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-19 02:29 PM
18
cve
cve

CVE-2018-11878

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possibility of invalid memory access while processing driver command in WLAN...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-19 02:29 PM
19
cve
cve

CVE-2018-11886

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check while calculating the MPDU data length will cause an integer overflow and then to buffer overflow in WLAN...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-19 02:29 PM
19
Total number of security vulnerabilities930