Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5432 Use After Free vulnerability in multiple products
A use-after-free vulnerability occurs during certain text input selection resulting in a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5429 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 52, Firefox ESR 45.8, Firefox ESR 52, and Thunderbird 52.
network
low complexity
redhat debian mozilla CWE-119
7.5
2018-06-11 CVE-2017-5410 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5404 Use After Free vulnerability in multiple products
A use-after-free error can occur when manipulating ranges in selections with one node inside a native anonymous tree and one node outside of it.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5402 Use After Free vulnerability in multiple products
A use-after-free can occur when events are fired for a "FontFace" object after the object has been already been destroyed while working with fonts.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5401 7PK - Errors vulnerability in multiple products
A crash triggerable by web content in which an "ErrorResult" references unassigned memory due to a logic error.
network
low complexity
debian redhat mozilla CWE-388
7.5
2018-06-11 CVE-2017-5400 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
JIT-spray targeting asm.js combined with a heap spray allows for a bypass of ASLR and DEP protections leading to potential memory corruption attacks.
network
low complexity
redhat debian mozilla CWE-119
7.5
2018-06-11 CVE-2017-5396 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5390 Multiple Security vulnerability in Mozilla Firefox
The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation.
network
low complexity
debian redhat mozilla
7.5
2018-06-11 CVE-2017-5386 Multiple Security vulnerability in Mozilla Firefox
WebExtension scripts can use the "data:" protocol to affect pages loaded by other web extensions using this protocol, leading to potential data disclosure or privilege escalation in affected extensions.
network
low complexity
debian redhat mozilla
7.5