Vulnerabilities > Mozilla > Firefox OS

DATE CVE VULNERABILITY TITLE RISK
2016-01-09 CVE-2015-8512 Improper Access Control vulnerability in Mozilla Firefox OS 2.2
The lockscreen feature in Mozilla Firefox OS before 2.5 does not properly restrict failed authentication attempts, which makes it easier for physically proximate attackers to obtain access by entering many passcode guesses.
local
low complexity
mozilla CWE-284
2.1
2016-01-09 CVE-2015-8511 Race Condition vulnerability in Mozilla Firefox OS 2.2
Race condition in the lockscreen feature in Mozilla Firefox OS before 2.5 allows physically proximate attackers to bypass an intended passcode requirement via unspecified vectors.
6.9
2016-01-09 CVE-2015-8510 Cross-site Scripting vulnerability in Mozilla Firefox OS 2.2
Cross-site scripting (XSS) vulnerability in the internationalization feature in the default homescreen app in Mozilla Firefox OS before 2.5 allows user-assisted remote attackers to inject arbitrary web script or HTML via a crafted web site that is mishandled during "Add to home screen" bookmarking.
network
mozilla CWE-79
4.3
2015-08-16 CVE-2015-4489 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The nsTArray_Impl class in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging a self assignment.
network
low complexity
oracle mozilla canonical opensuse CWE-119
7.5
2015-08-16 CVE-2015-4488 Use-after-free vulnerability in the StyleAnimationValue class in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 allows remote attackers to have an unspecified impact by leveraging a StyleAnimationValue::operator self assignment.
network
low complexity
oracle canonical opensuse mozilla
7.5
2015-08-16 CVE-2015-4487 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The nsTSubstring::ReplacePrep function in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, related to an "overflow."
network
low complexity
mozilla canonical opensuse oracle CWE-119
7.5
2015-08-08 CVE-2015-5962 Numeric Errors vulnerability in Mozilla Firefox OS
Integer signedness error in the SharedBufferManagerParent::RecvAllocateGrallocBuffer function in the buffer-management implementation in the graphics layer in Mozilla Firefox OS before 2.2 might allow attackers to cause a denial of service (memory corruption) via a negative value of a size parameter.
network
low complexity
mozilla CWE-189
5.0
2015-08-08 CVE-2015-5961 Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox OS
The COPPA error page in the Accounts setup dialog in Mozilla Firefox OS before 2.2 embeds content from an external web server URL into the System process, which allows man-in-the-middle attackers to bypass intended access restrictions by spoofing that server.
low complexity
mozilla CWE-264
3.3
2015-08-08 CVE-2015-5960 Improper Access Control vulnerability in Mozilla Firefox OS
Mozilla Firefox OS before 2.2 allows physically proximate attackers to bypass the pass-code protection mechanism and access USB Mass Storage (UMS) media volumes by using the USB interface for a mount operation.
1.9
2015-08-08 CVE-2015-4494 Information Exposure vulnerability in Mozilla Firefox OS
Mozilla Firefox OS before 2.2 does not require the wifi-manage privilege for reading a Wi-Fi system message, which allows attackers to obtain potentially sensitive information via a crafted app.
network
mozilla CWE-200
4.3