Vulnerabilities > Mozilla > Firefox ESR > Critical

DATE CVE VULNERABILITY TITLE RISK
2015-08-16 CVE-2015-4486 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The decrease_ref_count function in libvpx in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via malformed WebM video data.
network
low complexity
canonical opensuse mozilla oracle CWE-119
critical
10.0
2015-08-16 CVE-2015-4493 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the stagefright::ESDS::parseESDescriptor function in libstagefright in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code via an invalid size field in an esds chunk in MPEG-4 video data, a related issue to CVE-2015-1539.
9.3
2015-07-06 CVE-2015-2731 Multiple Security vulnerability in Mozilla Firefox and Thunderbird
Use-after-free vulnerability in the CSPService::ShouldLoad function in the microtask implementation in Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 allows remote attackers to execute arbitrary code by leveraging client-side JavaScript that triggers removal of a DOM object on the basis of a Content Policy.
network
low complexity
mozilla oracle
critical
10.0
2015-07-06 CVE-2015-2733 Multiple Security vulnerability in Mozilla Firefox/Thunderbird
Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 allows remote attackers to execute arbitrary code via vectors involving attachment of an XMLHttpRequest object to a dedicated worker.
network
low complexity
mozilla oracle novell
critical
10.0
2015-07-06 CVE-2015-2734 Code vulnerability in multiple products
The CairoTextureClientD3D9::BorrowDrawTarget function in the Direct3D 9 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
network
low complexity
suse mozilla canonical debian oracle CWE-17
critical
10.0
2015-07-06 CVE-2015-2737 Code vulnerability in multiple products
The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
network
low complexity
mozilla canonical oracle suse debian CWE-17
critical
10.0
2015-07-06 CVE-2015-2738 Code vulnerability in multiple products
The YCbCrImageDataDeserializer::ToDataSourceSurface function in the YCbCr implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
network
low complexity
canonical suse debian mozilla oracle CWE-17
critical
10.0
2014-09-03 CVE-2014-1553 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
opensuse mozilla CWE-119
critical
10.0
2014-09-03 CVE-2014-1562 Buffer Errors vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
Unspecified vulnerability in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla CWE-119
critical
10.0
2014-09-03 CVE-2014-1563 USE After Free vulnerability in multiple products
Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff function in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an SVG animation with DOM interaction that triggers incorrect cycle collection.
network
low complexity
opensuse oracle mozilla CWE-416
critical
10.0