Vulnerabilities > Mozilla > Thunderbird > 37.0

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5403 Use After Free vulnerability in Mozilla Firefox and Thunderbird
When adding a range to an object in the DOM, it is possible to use "addRange" to add the range to an incorrect root object.
network
low complexity
mozilla CWE-416
7.5
2018-06-11 CVE-2017-5402 Use After Free vulnerability in multiple products
A use-after-free can occur when events are fired for a "FontFace" object after the object has been already been destroyed while working with fonts.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5401 7PK - Errors vulnerability in multiple products
A crash triggerable by web content in which an "ErrorResult" references unassigned memory due to a logic error.
network
low complexity
debian redhat mozilla CWE-388
7.5
2018-06-11 CVE-2017-5400 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
JIT-spray targeting asm.js combined with a heap spray allows for a bypass of ASLR and DEP protections leading to potential memory corruption attacks.
network
low complexity
redhat debian mozilla CWE-119
7.5
2018-06-11 CVE-2017-5399 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox and Thunderbird
Memory safety bugs were reported in Firefox 51.
network
low complexity
mozilla CWE-119
critical
10.0
2018-06-11 CVE-2017-5398 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Thunderbird 45.7.
network
low complexity
debian redhat mozilla CWE-119
critical
10.0
2018-06-11 CVE-2017-5396 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5390 Multiple Security vulnerability in Mozilla Firefox
The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation.
network
low complexity
debian redhat mozilla
7.5
2018-06-11 CVE-2017-5383 Improper Input Validation vulnerability in multiple products
URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar.
network
low complexity
debian redhat mozilla CWE-20
5.0
2018-06-11 CVE-2017-5380 Use After Free vulnerability in multiple products
A potential use-after-free found through fuzzing during DOM manipulation of SVG content.
network
low complexity
debian redhat mozilla CWE-416
7.5