Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2016-5296

A heap-buffer-overflow in Cairo when processing SVG content caused by compiler optimization, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.

7.5CVSS

8AI Score

0.011EPSS

2018-06-11 09:29 PM
60
cve
cve

CVE-2016-5297

An error in argument length checking in JavaScript, leading to potential integer overflows or other bounds checking issues. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.

9.8CVSS

7.8AI Score

0.005EPSS

2018-06-11 09:29 PM
70
cve
cve

CVE-2016-5298

A mechanism where disruption of the loading of a new web page can cause the previous page's favicon and SSL indicator to not be reset when the new page is loaded. Note: this issue only affects Firefox for Android. Desktop Firefox is unaffected. This vulnerability affects Firefox < 50.

6.5CVSS

7.1AI Score

0.002EPSS

2018-06-11 09:29 PM
27
cve
cve

CVE-2016-5299

A previously installed malicious Android application with same signature-level permissions as Firefox can intercept AuthTokens meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects Firefox < 50.

7.5CVSS

7.7AI Score

0.002EPSS

2018-06-11 09:29 PM
32
cve
cve

CVE-2016-7152

The HTTPS protocol does not consider the role of the TCP congestion window in providing information about content length, which makes it easier for remote attackers to obtain cleartext data by leveraging a web-browser configuration in which third-party cookies are sent, aka a "HEIST" attack.

5.3CVSS

4.9AI Score

0.005EPSS

2016-09-06 10:59 AM
32
cve
cve

CVE-2016-7153

The HTTP/2 protocol does not consider the role of the TCP congestion window in providing information about content length, which makes it easier for remote attackers to obtain cleartext data by leveraging a web-browser configuration in which third-party cookies are sent, aka a "HEIST" attack.

5.3CVSS

4.9AI Score

0.005EPSS

2016-09-06 10:59 AM
25
cve
cve

CVE-2016-9061

A previously installed malicious Android application which defines a specific signature-level permissions used by Firefox can access API keys meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects Fi...

7.5CVSS

7.7AI Score

0.002EPSS

2018-06-11 09:29 PM
25
cve
cve

CVE-2016-9062

Private browsing mode leaves metadata information, such as URLs, for sites visited in "browser.db" and "browser.db-wal" files within the Firefox profile after the mode is exited. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerabili...

3.3CVSS

5.6AI Score

0.001EPSS

2018-06-11 09:29 PM
26
cve
cve

CVE-2016-9063

An integer overflow during the parsing of XML using the Expat library. This vulnerability affects Firefox < 50.

9.8CVSS

9.1AI Score

0.01EPSS

2018-06-11 09:29 PM
282
cve
cve

CVE-2016-9064

Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate pinning protection could provide a malicious sig...

5.9CVSS

6.4AI Score

0.006EPSS

2018-06-11 09:29 PM
63
cve
cve

CVE-2016-9065

The location bar in Firefox for Android can be spoofed by forcing a user into fullscreen mode, blocking its exiting, and creating of a fake location bar without any user notification. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulner...

7.5CVSS

7.8AI Score

0.002EPSS

2018-06-11 09:29 PM
24
cve
cve

CVE-2016-9066

A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.

7.5CVSS

8.2AI Score

0.009EPSS

2018-06-11 09:29 PM
62
cve
cve

CVE-2016-9067

Two use-after-free errors during DOM operations resulting in potentially exploitable crashes. This vulnerability affects Firefox < 50.

6.5CVSS

7.2AI Score

0.003EPSS

2018-06-11 09:29 PM
50
cve
cve

CVE-2016-9068

A use-after-free during web animations when working with timelines resulting in a potentially exploitable crash. This vulnerability affects Firefox < 50.

7.5CVSS

7.9AI Score

0.004EPSS

2018-06-11 09:29 PM
44
cve
cve

CVE-2016-9069

A use-after-free in nsINode::ReplaceOrInsertBefore during DOM operations resulting in potentially exploitable crashes. This vulnerability affects Firefox < 50.

7.8CVSS

8AI Score

0.002EPSS

2018-10-18 01:29 PM
42
cve
cve

CVE-2016-9070

A maliciously crafted page loaded to the sidebar through a bookmark can reference a privileged chrome window and engage in limited JavaScript operations violating cross-origin protections. This vulnerability affects Firefox < 50.

8CVSS

7.7AI Score

0.003EPSS

2018-06-11 09:29 PM
46
cve
cve

CVE-2016-9071

Content Security Policy combined with HTTP to HTTPS redirection can be used by malicious server to verify whether a known site is within a user's browser history. This vulnerability affects Firefox < 50.

5.3CVSS

6.1AI Score

0.002EPSS

2018-06-11 09:29 PM
43
cve
cve

CVE-2016-9072

When a new Firefox profile is created on 64-bit Windows installations, the sandbox for 64-bit NPAPI plugins is not enabled by default. Note: This issue only affects 64-bit Windows. 32-bit Windows and other operating systems are unaffected. This vulnerability affects Firefox < 50.

7.5CVSS

7.8AI Score

0.003EPSS

2018-06-11 09:29 PM
38
cve
cve

CVE-2016-9073

WebExtensions can bypass security checks to load privileged URLs and potentially escape the WebExtension sandbox. This vulnerability affects Firefox < 50.

7.5CVSS

7.7AI Score

0.002EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2016-9074

An existing mitigation of timing side-channel attacks is insufficient in some circumstances. This issue is addressed in Network Security Services (NSS) 3.26.1. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.

5.9CVSS

6.5AI Score

0.002EPSS

2018-06-11 09:29 PM
85
cve
cve

CVE-2016-9075

An issue where WebExtensions can use the mozAddonManager API to elevate privilege due to privileged pages being allowed in the permissions list. This allows a malicious extension to then install additional extensions without explicit user permission. This vulnerability affects Firefox < 50.

9.8CVSS

8.5AI Score

0.005EPSS

2018-06-11 09:29 PM
48
cve
cve

CVE-2016-9076

An issue where a "<select>" dropdown menu can be used to cover location bar content, resulting in potential spoofing attacks. This attack requires e10s to be enabled in order to function. This vulnerability affects Firefox < 50.

5.9CVSS

6.4AI Score

0.002EPSS

2018-06-11 09:29 PM
50
cve
cve

CVE-2016-9077

Canvas allows the use of the "feDisplacementMap" filter on images loaded cross-origin. The rendering by the filter is variable depending on the input pixel, allowing for timing attacks when the images are loaded from third party locations. This vulnerability affects Firefox < 50.

7CVSS

7.3AI Score

0.002EPSS

2018-06-11 09:29 PM
44
cve
cve

CVE-2016-9078

Redirection from an HTTP connection to a "data:" URL assigns the referring site's origin to the "data:" URL in some circumstances. This can result in same-origin violations against a domain if it loads resources from malicious sites. Cross-origin setting of cookies has been demonstrated without the...

8.8CVSS

7.8AI Score

0.006EPSS

2018-06-11 09:29 PM
288
cve
cve

CVE-2016-9079

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.

7.5CVSS

7.2AI Score

0.959EPSS

2018-06-11 09:29 PM
418
In Wild
8
cve
cve

CVE-2016-9080

Memory safety bugs were reported in Firefox 50.0.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 50.1.

9.8CVSS

9.7AI Score

0.004EPSS

2018-06-11 09:29 PM
51
cve
cve

CVE-2016-9893

Memory safety bugs were reported in Thunderbird 45.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird <...

9.8CVSS

9.7AI Score

0.006EPSS

2018-06-11 09:29 PM
103
cve
cve

CVE-2016-9894

A buffer overflow in SkiaGl caused when a GrGLBuffer is truncated during allocation. Later writers will overflow the buffer, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 50.1.

7.5CVSS

8.1AI Score

0.006EPSS

2018-06-11 09:29 PM
44
cve
cve

CVE-2016-9895

Event handlers on "marquee" elements were executed despite a strict Content Security Policy (CSP) that disallowed inline JavaScript. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

6.1CVSS

7AI Score

0.002EPSS

2018-06-11 09:29 PM
88
cve
cve

CVE-2016-9896

Use-after-free while manipulating the "navigator" object within WebVR. Note: WebVR is not currently enabled by default. This vulnerability affects Firefox < 50.1.

8.1CVSS

8AI Score

0.004EPSS

2018-06-11 09:29 PM
58
2
cve
cve

CVE-2016-9897

Memory corruption resulting in a potentially exploitable crash during WebGL functions using a vector constructor with a varying array within libGLES. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

7.5CVSS

8.1AI Score

0.004EPSS

2018-06-11 09:29 PM
89
cve
cve

CVE-2016-9898

Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

9.8CVSS

8.9AI Score

0.009EPSS

2018-06-11 09:29 PM
91
cve
cve

CVE-2016-9899

Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

9.8CVSS

8.8AI Score

0.852EPSS

2018-06-11 09:29 PM
109
cve
cve

CVE-2016-9900

External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of "data:" URLs. This could allow for cross-domain data leakage. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

7.5CVSS

7.8AI Score

0.006EPSS

2018-06-11 09:29 PM
102
cve
cve

CVE-2016-9901

HTML tags received from the Pocket server will be processed without sanitization and any JavaScript code executed will be run in the "about:pocket-saved" (unprivileged) page, giving it access to Pocket's messaging API through HTML injection. This vulnerability affects Firefox ESR < 45.6 and Fire...

9.8CVSS

8.8AI Score

0.014EPSS

2018-06-11 09:29 PM
92
4
cve
cve

CVE-2016-9902

The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s ...

7.5CVSS

7.8AI Score

0.005EPSS

2018-06-11 09:29 PM
93
4
cve
cve

CVE-2016-9903

Mozilla's add-ons SDK had a world-accessible resource with an HTML injection vulnerability. If an additional vulnerability allowed this resource to be loaded as a document it could allow injecting content and script into an add-on's context. This vulnerability affects Firefox < 50.1.

6.1CVSS

6.8AI Score

0.001EPSS

2018-06-11 09:29 PM
45
4
cve
cve

CVE-2016-9904

An attacker could use a JavaScript Map/Set timing attack to determine whether an atom is used by another compartment/zone in specific contexts. This could be used to leak information, such as usernames embedded in JavaScript code, across websites. This vulnerability affects Firefox < 50.1, Firef...

7.5CVSS

7.5AI Score

0.004EPSS

2018-06-11 09:29 PM
103
4
cve
cve

CVE-2017-5031

A use after free in ANGLE in Google Chrome prior to 57.0.2987.98 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS

8.2AI Score

0.017EPSS

2017-04-24 11:59 PM
62
cve
cve

CVE-2017-5373

Memory safety bugs were reported in Firefox 50.1 and Firefox ESR 45.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7,...

9.8CVSS

9.9AI Score

0.012EPSS

2018-06-11 09:29 PM
101
cve
cve

CVE-2017-5374

Memory safety bugs were reported in Firefox 50.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 51.

9.8CVSS

9.7AI Score

0.005EPSS

2018-06-11 09:29 PM
54
cve
cve

CVE-2017-5375

JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.

9.8CVSS

9.2AI Score

0.935EPSS

2018-06-11 09:29 PM
131
cve
cve

CVE-2017-5376

Use-after-free while manipulating XSL in XSLT documents. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.

9.8CVSS

9AI Score

0.005EPSS

2018-06-11 09:29 PM
104
cve
cve

CVE-2017-5377

A memory corruption vulnerability in Skia that can occur when using transforms to make gradients, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 51.

9.8CVSS

9AI Score

0.004EPSS

2018-06-11 09:29 PM
58
cve
cve

CVE-2017-5378

Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because an object's address can be discovered through hash codes, and also allows for data leakage of an object's content using these hash codes. This vulnerability affects Thunderbird < 45.7, Firefox ESR ...

7.5CVSS

8.1AI Score

0.003EPSS

2018-06-11 09:29 PM
107
4
cve
cve

CVE-2017-5379

Use-after-free vulnerability in Web Animations when interacting with cycle collection found through fuzzing. This vulnerability affects Firefox < 51.

7.5CVSS

7.7AI Score

0.002EPSS

2018-06-11 09:29 PM
51
cve
cve

CVE-2017-5380

A potential use-after-free found through fuzzing during DOM manipulation of SVG content. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.

9.8CVSS

9.1AI Score

0.005EPSS

2018-06-11 09:29 PM
122
cve
cve

CVE-2017-5381

The "export" function in the Certificate Viewer can force local filesystem navigation when the "common name" in a certificate contains slashes, allowing certificate content to be saved in unsafe locations with an arbitrary filename. This vulnerability affects Firefox < 51.

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
57
4
cve
cve

CVE-2017-5382

Feed preview for RSS feeds can be used to capture errors and exceptions generated by privileged content, allowing for the exposure of internal information not meant to be seen by web content. This vulnerability affects Firefox < 51.

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
52
cve
cve

CVE-2017-5383

URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.

5.3CVSS

6.5AI Score

0.004EPSS

2018-06-11 09:29 PM
102
Total number of security vulnerabilities2626