Lucene search

K

Firefox Esr Security Vulnerabilities

cve
cve

CVE-2019-11691

A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR &lt...

9.8CVSS

6.3AI Score

0.003EPSS

2019-07-23 02:15 PM
227
cve
cve

CVE-2019-11692

A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.

9.8CVSS

6.3AI Score

0.003EPSS

2019-07-23 02:15 PM
223
cve
cve

CVE-2019-11693

The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. Note: this issue only occurs on Linux. Other operating systems are unaffected. . This vul...

9.8CVSS

6.5AI Score

0.003EPSS

2019-07-23 02:15 PM
208
cve
cve

CVE-2019-11694

A vulnerability exists in the Windows sandbox where an uninitialized value in memory can be leaked to a renderer from a broker when making a call to access an otherwise unavailable file. This results in the potential leaking of information stored at that memory location. Note: this issue only occur...

7.5CVSS

6.8AI Score

0.002EPSS

2019-07-23 02:15 PM
155
cve
cve

CVE-2019-11698

If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data. This allows for t...

5.3CVSS

5.6AI Score

0.001EPSS

2019-07-23 02:15 PM
211
cve
cve

CVE-2019-11707

A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird...

8.8CVSS

8.6AI Score

0.752EPSS

2019-07-23 02:15 PM
1104
In Wild
2
cve
cve

CVE-2019-11708

Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitr...

10CVSS

9.2AI Score

0.008EPSS

2019-07-23 02:15 PM
1157
In Wild
cve
cve

CVE-2019-11709

Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Fir...

9.8CVSS

9.9AI Score

0.015EPSS

2019-07-23 02:15 PM
438
cve
cve

CVE-2019-11711

When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did no...

8.8CVSS

8.7AI Score

0.004EPSS

2019-07-23 02:15 PM
215
cve
cve

CVE-2019-11712

POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8...

8.8CVSS

8.8AI Score

0.004EPSS

2019-07-23 02:15 PM
215
cve
cve

CVE-2019-11713

A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

9.8CVSS

9.3AI Score

0.014EPSS

2019-07-23 02:15 PM
256
cve
cve

CVE-2019-11715

Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

6.1CVSS

6.9AI Score

0.008EPSS

2019-07-23 02:15 PM
235
cve
cve

CVE-2019-11717

A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

5.3CVSS

6.4AI Score

0.009EPSS

2019-07-23 02:15 PM
236
cve
cve

CVE-2019-11719

When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderb...

7.5CVSS

6.7AI Score

0.006EPSS

2019-07-23 02:15 PM
392
cve
cve

CVE-2019-11729

Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

7.5CVSS

7.3AI Score

0.013EPSS

2019-07-23 02:15 PM
354
cve
cve

CVE-2019-11730

A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and the...

6.5CVSS

6.9AI Score

0.722EPSS

2019-07-23 02:15 PM
224
2
cve
cve

CVE-2019-11733

When a master password is set, it is required to be entered again before stored passwords can be accessed in the 'Saved Logins' dialog. It was found that locally stored passwords can be copied to the clipboard thorough the 'copy password' context menu item without re-entering the master password if...

9.8CVSS

8.7AI Score

0.003EPSS

2019-09-27 06:15 PM
227
cve
cve

CVE-2019-11735

Mozilla developers and community members reported memory safety bugs present in Firefox 68 and Firefox ESR 68. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firef...

8.8CVSS

9.4AI Score

0.003EPSS

2019-09-27 06:15 PM
166
cve
cve

CVE-2019-11736

The Mozilla Maintenance Service does not guard against files being hardlinked to another file in the updates directory, allowing for the replacement of local files, including the Maintenance Service executable, which is run with privileged access. Additionally, there was a race condition during che...

7CVSS

7.2AI Score

0.0004EPSS

2019-09-27 06:15 PM
140
cve
cve

CVE-2019-11738

If a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any javascript: URIs will be allowed. This could allow for malicious JavaScript content to be run, bypassing CSP permissions. This vulnerability affects Firefox &...

6.3CVSS

6.8AI Score

0.003EPSS

2019-09-27 06:15 PM
155
cve
cve

CVE-2019-11740

Mozilla developers and community members reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerabilit...

8.8CVSS

9.4AI Score

0.007EPSS

2019-09-27 06:15 PM
266
cve
cve

CVE-2019-11742

A same-origin policy violation occurs allowing the theft of cross-origin images through a combination of SVG filters and a <canvas> element due to an error in how same-origin policy is applied to cached image content. The resulting same-origin policy violation could allow for data theft. This...

6.5CVSS

6.9AI Score

0.005EPSS

2019-09-27 06:15 PM
232
cve
cve

CVE-2019-11743

Navigation events were not fully adhering to the W3C's "Navigation-Timing Level 2" draft specification in some instances for the unload event, which restricts access to detailed timing attributes to only be same-origin. This resulted in potential cross-origin information exposure of history through...

3.7CVSS

5.9AI Score

0.009EPSS

2019-09-27 06:15 PM
238
cve
cve

CVE-2019-11744

Some HTML elements, such as <title> and <textarea>, can contain literal angle brackets without treating them as markup. It is possible to pass a literal closing tag to .innerHTML on these elements, and subsequent content after that will be parsed as if it were outside the tag. This can ...

6.1CVSS

6.6AI Score

0.003EPSS

2019-09-27 06:15 PM
276
cve
cve

CVE-2019-11745

When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR <...

8.8CVSS

8.7AI Score

0.003EPSS

2020-01-08 08:15 PM
446
cve
cve

CVE-2019-11746

A use-after-free vulnerability can occur while manipulating video elements if the body is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < ...

8.8CVSS

8.8AI Score

0.008EPSS

2019-09-27 06:15 PM
229
cve
cve

CVE-2019-11747

The "Forget about this site" feature in the History pane is intended to remove all saved user data that indicates a user has visited a site. This includes removing any HTTP Strict Transport Security (HSTS) settings received from sites that use it. Due to a bug, sites on the pre-load list also have ...

6.5CVSS

6.8AI Score

0.002EPSS

2019-09-27 06:15 PM
154
cve
cve

CVE-2019-11748

WebRTC in Firefox will honor persisted permissions given to sites for access to microphone and camera resources even when in a third-party context. In light of recent high profile vulnerabilities in other software, a decision was made to no longer persist these permissions. This avoids the possibil...

6.5CVSS

7.3AI Score

0.002EPSS

2019-09-27 06:15 PM
147
cve
cve

CVE-2019-11749

A vulnerability exists in WebRTC where malicious web content can use probing techniques on the getUserMedia API using constraints to reveal device properties of cameras on the system without triggering a user prompt or notification. This allows for the potential fingerprinting of users. This vulner...

4.3CVSS

5.6AI Score

0.002EPSS

2019-09-27 06:15 PM
161
cve
cve

CVE-2019-11750

A type confusion vulnerability exists in Spidermonkey, which results in a non-exploitable crash. This vulnerability affects Firefox < 69 and Firefox ESR < 68.1.

6.5CVSS

6.9AI Score

0.002EPSS

2019-09-27 06:15 PM
148
cve
cve

CVE-2019-11751

Logging-related command line parameters are not properly sanitized when Firefox is launched by another program, such as when a user clicks on malicious links in a chat application. This can be used to write a log file to an arbitrary location such as the Windows 'Startup' folder. <br>Note: this iss...

8.8CVSS

8.6AI Score

0.003EPSS

2019-09-27 06:15 PM
123
cve
cve

CVE-2019-11752

It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox &lt; 69, Thunderbird &lt; 68.1, Thunderbird &lt; 60.9, Firefox ESR &lt; 60.9, and Firefox ES...

8.8CVSS

8.6AI Score

0.008EPSS

2019-09-27 06:15 PM
263
cve
cve

CVE-2019-11753

The Firefox installer allows Firefox to be installed to a custom user writable location, leaving it unprotected from manipulation by unprivileged users or malware. If the Mozilla Maintenance Service is manipulated to update this unprotected location and the updated maintenance service in the unprot...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-09-27 06:15 PM
147
cve
cve

CVE-2019-11757

When following the value's prototype chain, it was possible to retain a reference to a locale, delete it, and subsequently reference it. This resulted in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox &lt; 70, Thunderbird &lt; 68.2, and Firefox ESR &lt; 68....

8.8CVSS

8.3AI Score

0.008EPSS

2020-01-08 08:15 PM
181
cve
cve

CVE-2019-11758

Mozilla community member Philipp reported a memory safety bug present in Firefox 68 when 360 Total Security was installed. This bug showed evidence of memory corruption in the accessibility engine and we presume that with enough effort that it could be exploited to run arbitrary code. This vulnerab...

8.8CVSS

8.6AI Score

0.006EPSS

2020-01-08 08:15 PM
191
cve
cve

CVE-2019-11759

An attacker could have caused 4 bytes of HMAC output to be written past the end of a buffer stored on the stack. This could be used by an attacker to execute arbitrary code or more likely lead to a crash. This vulnerability affects Firefox &lt; 70, Thunderbird &lt; 68.2, and Firefox ESR &lt; 68.2.

8.8CVSS

8.5AI Score

0.014EPSS

2020-01-08 08:15 PM
198
cve
cve

CVE-2019-11760

A fixed-size stack buffer could overflow in nrappkit when doing WebRTC signaling. This resulted in a potentially exploitable crash in some instances. This vulnerability affects Firefox &lt; 70, Thunderbird &lt; 68.2, and Firefox ESR &lt; 68.2.

8.8CVSS

8.5AI Score

0.006EPSS

2020-01-08 08:15 PM
181
cve
cve

CVE-2019-11761

By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox &lt; 70, Th...

5.4CVSS

6.4AI Score

0.003EPSS

2020-01-08 08:15 PM
197
cve
cve

CVE-2019-11762

If two same-origin documents set document.domain differently to become cross-origin, it was possible for them to call arbitrary DOM methods/getters/setters on the now-cross-origin window. This vulnerability affects Firefox &lt; 70, Thunderbird &lt; 68.2, and Firefox ESR &lt; 68.2.

6.1CVSS

6.7AI Score

0.002EPSS

2020-01-08 08:15 PM
196
cve
cve

CVE-2019-11763

Failure to correctly handle null bytes when processing HTML entities resulted in Firefox incorrectly parsing these entities. This could have led to HTML comment text being treated as HTML which could have led to XSS in a web application under certain conditions. It could have also led to HTML entit...

6.1CVSS

6.5AI Score

0.002EPSS

2020-01-08 08:15 PM
179
cve
cve

CVE-2019-11764

Mozilla developers and community members reported memory safety bugs present in Firefox 69 and Firefox ESR 68.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ...

8.8CVSS

9.1AI Score

0.015EPSS

2020-01-08 09:15 PM
202
cve
cve

CVE-2019-17005

The plain text serializer used a fixed-size array for the number of <ol> elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, a...

8.8CVSS

8.7AI Score

0.014EPSS

2020-01-08 10:15 PM
215
cve
cve

CVE-2019-17008

When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, and Firefox &lt; 71.

8.8CVSS

8.5AI Score

0.012EPSS

2020-01-08 10:15 PM
228
cve
cve

CVE-2019-17009

When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. Note: This attack requires local system access and only affects Windows. Other operat...

7.8CVSS

7.2AI Score

0.0004EPSS

2020-01-08 10:15 PM
169
cve
cve

CVE-2019-17010

Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, and Firefox &lt; 71.

7.5CVSS

7.7AI Score

0.01EPSS

2020-01-08 10:15 PM
196
cve
cve

CVE-2019-17011

Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, and Firefox &lt; 71.

7.5CVSS

7.7AI Score

0.01EPSS

2020-01-08 10:15 PM
217
cve
cve

CVE-2019-17012

Mozilla developers reported memory safety bugs present in Firefox 70 and Firefox ESR 68.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.3, ...

8.8CVSS

9.2AI Score

0.009EPSS

2020-01-08 10:15 PM
207
cve
cve

CVE-2019-17015

During the initialization of a new content process, a pointer offset can be manipulated leading to memory corruption and a potentially exploitable crash in the parent process. Note: this issue only occurs on Windows. Other operating systems are unaffected. . This vulnerability affects Firefox ESR &...

8.8CVSS

8.3AI Score

0.012EPSS

2020-01-08 10:15 PM
148
cve
cve

CVE-2019-17016

When pasting a &lt;style&gt; tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR &lt; 68.4 and Firefox &lt; 72.

6.1CVSS

6.8AI Score

0.003EPSS

2020-01-08 10:15 PM
198
cve
cve

CVE-2019-17017

Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox ESR &lt; 68.4 and Firefox &lt; 72.

8.8CVSS

8.2AI Score

0.007EPSS

2020-01-08 10:15 PM
206
Total number of security vulnerabilities1122