Vulnerabilities > Mozilla > Firefox ESR > High

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5469 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Fixed potential buffer overflows in generated Firefox code due to CVE-2016-6354 issue in Flex.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5464 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
During DOM manipulations of the accessibility tree through script, the DOM tree can become out of sync with the accessibility tree, leading to memory corruption and a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5460 Use After Free vulnerability in multiple products
A use-after-free vulnerability in frame selection triggered by a combination of malicious script content and key presses by a user.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5459 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow in WebGL triggerable by web content, resulting in a potentially exploitable crash.
network
low complexity
redhat debian mozilla CWE-119
7.5
2018-06-11 CVE-2017-5456 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A mechanism to bypass file system access protections in the sandbox using the file system request constructor through an IPC message.
network
low complexity
redhat mozilla CWE-732
7.5
2018-06-11 CVE-2017-5448 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write in "ClearKeyDecryptor" while decrypting some Clearkey-encrypted media content.
network
low complexity
debian redhat mozilla CWE-787
7.5
2018-06-11 CVE-2017-5446 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read when an HTTP/2 connection to a servers sends "DATA" frames with incorrect data content.
network
low complexity
debian redhat mozilla CWE-125
7.5
2018-06-11 CVE-2017-5443 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write vulnerability while decoding improperly formed BinHex format archives.
network
low complexity
debian redhat mozilla CWE-787
7.5
2018-06-11 CVE-2017-5442 Use After Free vulnerability in multiple products
A use-after-free vulnerability during changes in style when manipulating DOM elements.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5441 Use After Free vulnerability in multiple products
A use-after-free vulnerability when holding a selection during scroll events.
network
low complexity
debian redhat mozilla CWE-416
7.5