Search for packages
purl | pkg:deb/debian/iceweasel@24.5.0esr-1~deb7u1 |
Next non-vulnerable version | None. |
Latest non-vulnerable version | None. |
Risk | 10.0 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-11gh-zyw6-aaas
Aliases: CVE-2011-3079 |
The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168, as used in Mozilla Firefox before 38.0 and other products, does not properly validate messages, which has unspecified impact and attack vectors. |
Affected by 97 other vulnerabilities. |
VCID-12gk-j95s-aaag
Aliases: CVE-2016-2814 |
Heap-based buffer overflow in the stagefright::SampleTable::parseSampleCencInfo function in libstagefright in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allows remote attackers to execute arbitrary code via crafted CENC offsets that lead to mismanagement of the sizes table. |
Affected by 4 other vulnerabilities. |
VCID-133b-sd5x-aaaf
Aliases: CVE-2016-2796 |
Heap-based buffer overflow in the graphite2::vm::Machine::Code::Code function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-15fp-tzkr-aaah
Aliases: CVE-2015-4475 |
CVE-2015-4475 Mozilla: Out-of-bounds read with malformed MP3 file (MFSA 2015-80) |
Affected by 4 other vulnerabilities. |
VCID-1839-ggsk-aaag
Aliases: CVE-2015-0836 |
CVE-2015-0836 Mozilla: Miscellaneous memory safety hazards (rv:31.5) (MFSA 2015-11) |
Affected by 103 other vulnerabilities. |
VCID-1c3h-e5hx-aaam
Aliases: CVE-2016-1969 |
The setAttr function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.6.1, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-1g7k-d4bz-aaas
Aliases: CVE-2015-4500 |
CVE-2015-4500 Mozilla: Miscellaneous memory safety hazards (MFSA 2015-96) |
Affected by 4 other vulnerabilities. |
VCID-1geh-8rd6-aaaq
Aliases: CVE-2014-1541 |
CVE-2014-1541 Mozilla: Use-after-free with SMIL Animation Controller (MFSA 2014-52) |
Affected by 131 other vulnerabilities. |
VCID-23mb-qrha-aaaj
Aliases: CVE-2016-2794 |
The graphite2::TtfUtil::CmapSubtable12NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-26gw-u2yu-aaas
Aliases: CVE-2014-1577 |
CVE-2014-1577 Mozilla: Web Audio memory corruption issues with custom waveforms (MFSA 2014-76) |
Affected by 103 other vulnerabilities. |
VCID-2g88-eesp-aaaa
Aliases: CVE-2015-7200 |
The CryptoKey interface implementation in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 lacks status checking, which allows attackers to have an unspecified impact via vectors related to a cryptographic key. |
Affected by 4 other vulnerabilities. |
VCID-2hz7-9zwu-aaan
Aliases: CVE-2016-1957 |
Memory leak in libstagefright in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to cause a denial of service (memory consumption) via an MPEG-4 file that triggers a delete operation on an array. |
Affected by 4 other vulnerabilities. |
VCID-2zab-6bzp-aaae
Aliases: CVE-2015-7575 |
Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof servers by triggering a collision. |
Affected by 4 other vulnerabilities. |
VCID-3358-v97x-aaae
Aliases: CVE-2014-1562 |
CVE-2014-1562 Mozilla: Miscellaneous memory safety hazards (rv:rv:24.8) (MFSA 2014-67) |
Affected by 131 other vulnerabilities. |
VCID-33am-2ysf-aaar
Aliases: CVE-2015-0807 |
CVE-2015-0807 Mozilla: CORS requests should not follow 30x redirections after preflight (MFSA 2015-37) |
Affected by 103 other vulnerabilities. |
VCID-3krq-rgdb-aaam
Aliases: CVE-2015-2738 |
CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-66) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-3pup-gfz6-aaar
Aliases: CVE-2015-4521 |
CVE-2015-4517 CVE-2015-4521 CVE-2015-4522 CVE-2015-7174 CVE-2015-7175 CVE-2015-7176 CVE-2015-7177 CVE-2015-7180 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112) |
Affected by 4 other vulnerabilities. |
VCID-3tu3-vhkt-aaaq
Aliases: CVE-2014-1576 |
CVE-2014-1576 Mozilla: Buffer overflow during CSS manipulation (MFSA 2014-75) |
Affected by 103 other vulnerabilities. |
VCID-4dph-27ku-aaan
Aliases: CVE-2016-2802 |
The graphite2::TtfUtil::CmapSubtable4NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-4ytv-4sn9-aaaf
Aliases: CVE-2015-4473 |
CVE-2015-4473 Mozilla: Miscellaneous memory safety hazards (rv:38.2) (MFSA 2015-79) |
Affected by 4 other vulnerabilities. |
VCID-4yuf-rn92-aaad
Aliases: CVE-2015-7181 |
The sec_asn1d_parse_leaf function in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, improperly restricts access to an unspecified data structure, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted OCTET STRING data, related to a "use-after-poison" issue. |
Affected by 4 other vulnerabilities. |
VCID-5pdc-et1w-aaap
Aliases: CVE-2015-7198 |
CVE-2015-7198 CVE-2015-7199 CVE-2015-7200 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-131) |
Affected by 4 other vulnerabilities. |
VCID-5qwa-3ng8-aaan
Aliases: CVE-2016-1950 |
Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and 3.20.x and 3.21.x before 3.21.1, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code via crafted ASN.1 data in an X.509 certificate. |
Affected by 4 other vulnerabilities. |
VCID-6435-ar17-aaap
Aliases: CVE-2015-7180 |
The ReadbackResultWriterD3D11::Run function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 misinterprets the return value of a function call, which might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors. |
Affected by 4 other vulnerabilities. |
VCID-64av-p57y-aaan
Aliases: CVE-2015-4489 |
CVE-2015-4487 CVE-2015-4488 CVE-2015-4489 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-90) |
Affected by 4 other vulnerabilities. |
VCID-6btt-gkvr-aaan
Aliases: CVE-2014-1555 |
CVE-2014-1555 Mozilla: Use-after-free with FireOnStateChange event (MFSA 2014-61) |
Affected by 131 other vulnerabilities. |
VCID-6zj9-23h9-aaab
Aliases: CVE-2015-4498 |
CVE-2015-4498 Mozilla: Add-on notification bypass through data URLs (MFSA 2015-95) |
Affected by 4 other vulnerabilities. |
VCID-7cag-23sd-aaad
Aliases: CVE-2016-2795 |
The graphite2::FileFace::get_table_fn function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, does not initialize memory for an unspecified data structure, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-7pc5-kpkb-aaag
Aliases: CVE-2016-1952 |
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. |
Affected by 4 other vulnerabilities. |
VCID-8796-qw3z-aaak
Aliases: CVE-2016-1930 |
CVE-2016-1930 Mozilla: Miscellaneous memory safety hazards (rv:38.6) (MFSA 2016-01) |
Affected by 4 other vulnerabilities. |
VCID-87xw-sbdx-aaap
Aliases: CVE-2015-4506 |
Buffer overflow in the vp9_init_context_buffers function in libvpx, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3, allows remote attackers to execute arbitrary code via a crafted VP9 file. |
Affected by 4 other vulnerabilities. |
VCID-8gep-82fb-aaah
Aliases: CVE-2015-2743 |
CVE-2015-2743 Mozilla: Privilege escalation through internal workers (MFSA 2015-69) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-8svv-sjxx-aaaj
Aliases: CVE-2016-2792 |
The graphite2::Slot::getAttr function in Slot.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2800. |
Affected by 4 other vulnerabilities. |
VCID-8vmv-k83q-aaap
Aliases: CVE-2015-0801 |
CVE-2015-0801 Mozilla: Same-origin bypass through anchor navigation (MFSA 2015-40) |
Affected by 103 other vulnerabilities. |
VCID-8wmd-s54y-aaam
Aliases: CVE-2015-4488 |
CVE-2015-4487 CVE-2015-4488 CVE-2015-4489 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-90) |
Affected by 4 other vulnerabilities. |
VCID-9jkm-8f78-aaaq
Aliases: CVE-2014-1593 |
CVE-2014-1593 Mozilla: Buffer overflow while parsing media content (MFSA 2014-88) |
Affected by 103 other vulnerabilities. |
VCID-9v19-5esf-aaap
Aliases: CVE-2014-1583 |
CVE-2014-1583 Mozilla: Accessing cross-origin objects via the Alarms API (MFSA 2014-82) |
Affected by 103 other vulnerabilities. |
VCID-9ymh-s1yx-aaas
Aliases: CVE-2015-0797 |
CVE-2015-0797 Mozilla: Buffer overflow parsing H.264 video with Linux Gstreamer (MFSA 2015-47) |
Affected by 97 other vulnerabilities. |
VCID-a3vj-hvpu-aaag
Aliases: CVE-2014-1594 |
CVE-2014-1594 Mozilla: Bad casting from the BasicThebesLayer to BasicContainerLayer (MFSA 2014-89) |
Affected by 103 other vulnerabilities. |
VCID-acck-kken-aaan
Aliases: CVE-2015-2708 |
CVE-2015-2708 Mozilla: Miscellaneous memory safety hazards (rv:31.7) (MFSA 2015-46) |
Affected by 97 other vulnerabilities. |
VCID-aq9n-hxgd-aaad
Aliases: CVE-2015-2739 |
CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-66) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-auuq-9fnb-aaad
Aliases: CVE-2015-7212 |
CVE-2015-7212 Mozilla: Integer overflow allocating extremely large textures (MFSA 2015-139) |
Affected by 4 other vulnerabilities. |
VCID-ba12-9mcz-aaaf
Aliases: CVE-2015-4517 |
CVE-2015-4517 CVE-2015-4521 CVE-2015-4522 CVE-2015-7174 CVE-2015-7175 CVE-2015-7176 CVE-2015-7177 CVE-2015-7180 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112) |
Affected by 4 other vulnerabilities. |
VCID-bmhm-ckbb-aaaa
Aliases: CVE-2015-4509 |
CVE-2015-4509 Mozilla: Use-after-free while manipulating HTML media content (MFSA 2015-106) |
Affected by 4 other vulnerabilities. |
VCID-c1s6-w2b6-aaah
Aliases: CVE-2015-2724 |
CVE-2015-2724 CVE-2015-2725 Mozilla: Miscellaneous memory safety hazards (rv:31.8 / rv:38.1) (MFSA 2015-59) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-cgja-yam4-aaac
Aliases: CVE-2015-7182 |
Heap-based buffer overflow in the ASN.1 decoder in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted OCTET STRING data. |
Affected by 4 other vulnerabilities. |
VCID-chgb-bqz3-aaad
Aliases: CVE-2015-0816 |
CVE-2015-0816 Mozilla: resource:// documents can load privileged pages (MFSA 2015-33) |
Affected by 103 other vulnerabilities. |
VCID-crem-s456-aaaf
Aliases: CVE-2014-1581 |
CVE-2014-1581 Mozilla: Use-after-free interacting with text directionality (MFSA 2014-79) |
Affected by 103 other vulnerabilities. |
VCID-d7n8-ty51-aaaq
Aliases: CVE-2015-0827 |
CVE-2015-0827 Mozilla: Out-of-bounds read and write while rendering SVG content (MFSA 2015-19) |
Affected by 103 other vulnerabilities. |
VCID-dauh-z32f-aaap
Aliases: CVE-2015-7193 |
Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 improperly follow the CORS cross-origin request algorithm for the POST method in situations involving an unspecified Content-Type header manipulation, which allows remote attackers to bypass the Same Origin Policy by leveraging the lack of a preflight-request step. |
Affected by 4 other vulnerabilities. |
VCID-dayh-ass5-aaaf
Aliases: CVE-2015-7210 |
CVE-2015-7210 Mozilla: Use-after-free in WebRTC when datachannel is used after being destroyed (MFSA 2015-138) |
Affected by 4 other vulnerabilities. |
VCID-dgq6-xa2x-aaaf
Aliases: CVE-2016-2791 |
The graphite2::GlyphCache::glyph function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-djtu-akpp-aaad
Aliases: CVE-2015-4480 |
CVE-2015-4479 CVE-2015-4480 CVE-2015-4493 Mozilla: Overflow issues in libstagefright (MFSA 2015-83) |
Affected by 4 other vulnerabilities. |
VCID-dm1s-51xg-aaae
Aliases: CVE-2015-2734 |
CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-66) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-dsar-tav1-aaaf
Aliases: CVE-2015-4513 |
CVE-2015-4513 Mozilla: Miscellaneous memory safety hazards (rv:38.4) (MFSA 2015-116) |
Affected by 4 other vulnerabilities. |
VCID-e2ba-km39-aaaf
Aliases: CVE-2014-1538 |
CVE-2014-1538 Mozilla: Use-after-free and out of bounds issues found using Address Sanitizer (MFSA 2014-49) |
Affected by 131 other vulnerabilities. |
VCID-e2uf-bztj-aaap
Aliases: CVE-2015-7199 |
CVE-2015-7198 CVE-2015-7199 CVE-2015-7200 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-131) |
Affected by 4 other vulnerabilities. |
VCID-e4uy-9jw6-aaah
Aliases: CVE-2015-4487 |
CVE-2015-4487 CVE-2015-4488 CVE-2015-4489 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-90) |
Affected by 4 other vulnerabilities. |
VCID-ea3u-yxcc-aaam
Aliases: CVE-2014-1556 |
CVE-2014-1556 Mozilla: Exploitable WebGL crash with Cesium JavaScript library (MFSA 2014-62) |
Affected by 131 other vulnerabilities. |
VCID-esem-177h-aaap
Aliases: CVE-2016-2805 |
Unspecified vulnerability in the browser engine in Mozilla Firefox ESR 38.x before 38.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. |
Affected by 4 other vulnerabilities. |
VCID-f8dw-b3jj-aaad
Aliases: CVE-2014-1574 |
CVE-2014-1574 Mozilla: Miscellaneous memory safety hazards (rv:31.2) (MFSA 2014-74) |
Affected by 103 other vulnerabilities. |
VCID-ffkx-vbxb-aaak
Aliases: CVE-2016-1964 |
Use-after-free vulnerability in the AtomicBaseIncDec function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by leveraging mishandling of XML transformations. |
Affected by 4 other vulnerabilities. |
VCID-fvsu-sc6z-aaan
Aliases: CVE-2015-7174 |
The nsAttrAndChildArray::GrowBy function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow." |
Affected by 4 other vulnerabilities. |
VCID-gbmb-t1gz-aaam
Aliases: CVE-2016-2798 |
The graphite2::GlyphCache::Loader::Loader function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-gjyf-8x3f-aaae
Aliases: CVE-2016-1966 |
The nsNPObjWrapper::GetNewOrUsed function in dom/plugins/base/nsJSNPRuntime.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (invalid pointer dereference and memory corruption) via a crafted NPAPI plugin. |
Affected by 4 other vulnerabilities. |
VCID-gs79-ju71-aaae
Aliases: CVE-2015-0817 |
CVE-2015-0817 Mozilla: Code execution through incorrect JavaScript bounds checking elimination (MFSA 2015-29) |
Affected by 103 other vulnerabilities. |
VCID-gz7z-1mfs-aaap
Aliases: CVE-2014-8641 |
CVE-2014-8641 Mozilla: Read-after-free in WebRTC (MFSA 2015-06) |
Affected by 103 other vulnerabilities. |
VCID-hgt2-fb1s-aaae
Aliases: CVE-2015-7183 |
Integer overflow in the PL_ARENA_ALLOCATE implementation in Netscape Portable Runtime (NSPR) in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors. |
Affected by 4 other vulnerabilities. |
VCID-hqey-rn2j-aaam
Aliases: CVE-2015-7214 |
CVE-2015-7214 Mozilla: Cross-site reading attack through data: and view-source: URIs (MFSA 2015-149) |
Affected by 4 other vulnerabilities. |
VCID-j5jk-pkdt-aaag
Aliases: CVE-2015-2728 |
CVE-2015-2728 Mozilla: Type confusion in Indexed Database Manager (MFSA 2015-61) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-j94t-bkp4-aaap
Aliases: CVE-2014-1544 |
Use-after-free vulnerability in the CERT_DestroyCertificate function in libnss3.so in Mozilla Network Security Services (NSS) 3.x, as used in Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7, allows remote attackers to execute arbitrary code via vectors that trigger certain improper removal of an NSSCertificate structure from a trust domain. |
Affected by 131 other vulnerabilities. |
VCID-j9ss-4d5k-aaah
Aliases: CVE-2016-2807 |
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. |
Affected by 4 other vulnerabilities. |
VCID-jn6y-d38m-aaam
Aliases: CVE-2014-8634 |
CVE-2014-8634 Mozilla: Miscellaneous memory safety hazards (rv:31.4) (MFSA 2015-01) |
Affected by 103 other vulnerabilities. |
VCID-jrh9-cpaz-aaad
Aliases: CVE-2016-2790 |
The graphite2::TtfUtil::GetTableInfo function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, does not initialize memory for an unspecified data structure, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-k52v-546y-aaaj
Aliases: CVE-2014-1592 |
CVE-2014-1592 Mozilla: Use-after-free during HTML5 parsing (MFSA 2014-87) |
Affected by 103 other vulnerabilities. |
VCID-k82p-xn45-aaas
Aliases: CVE-2015-7177 |
The InitTextures function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors. |
Affected by 4 other vulnerabilities. |
VCID-kjd8-bwdk-aaaq
Aliases: CVE-2015-4492 |
CVE-2015-4492 Mozilla: Use-after-free in XMLHttpRequest with shared workers (MFSA 2015-92) |
Affected by 4 other vulnerabilities. |
VCID-kjvk-h83x-aaam
Aliases: CVE-2016-2800 |
The graphite2::Slot::getAttr function in Slot.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2792. |
Affected by 4 other vulnerabilities. |
VCID-mbte-w1dd-aaah
Aliases: CVE-2015-7197 |
CVE-2015-7197 Mozilla: Mixed content WebSocket policy bypass through workers (MFSA 2015-132) |
Affected by 4 other vulnerabilities. |
VCID-mrwh-m9h2-aaad
Aliases: CVE-2016-1977 |
The Machine::Code::decoder::analysis::set_ref function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-mv6r-vr69-aaaf
Aliases: CVE-2015-7213 |
CVE-2015-7213 Mozilla: Integer overflow in MP4 playback in 64-bit versions (MFSA 2015-146) |
Affected by 4 other vulnerabilities. |
VCID-mxhv-psjp-aaag
Aliases: CVE-2015-7201 |
CVE-2015-7201 Mozilla: Miscellaneous memory safety hazards (rv:38.5) (MFSA 2015-134) |
Affected by 4 other vulnerabilities. |
VCID-n6yy-3cgu-aaak
Aliases: CVE-2015-4497 |
CVE-2015-4497 Mozilla: Use-after-free when resizing canvas element during restyling (MFSA 2015-94) |
Affected by 4 other vulnerabilities. |
VCID-n7rs-sbtn-aaad
Aliases: CVE-2015-7189 |
Race condition in the JPEGEncoder function in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via vectors involving a CANVAS element and crafted JavaScript code. |
Affected by 4 other vulnerabilities. |
VCID-ne69-p4rz-aaag
Aliases: CVE-2015-2737 |
CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-66) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-njmk-bfma-aaab
Aliases: CVE-2016-1523 |
The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-nq2c-rqcn-aaaq
Aliases: CVE-2015-4493 |
CVE-2015-4479 CVE-2015-4480 CVE-2015-4493 Mozilla: Overflow issues in libstagefright (MFSA 2015-83) |
Affected by 4 other vulnerabilities. |
VCID-nqmm-r9bg-aaah
Aliases: CVE-2015-7196 |
CVE-2015-7196 Mozilla: JavaScript garbage collection crash with Java applet (MFSA 2015-130) |
Affected by 4 other vulnerabilities. |
VCID-p3c5-4666-aaaj
Aliases: CVE-2015-2736 |
CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-66) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-pdjz-q1vh-aaab
Aliases: CVE-2015-2721 |
Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, does not properly determine state transitions for the TLS state machine, which allows man-in-the-middle attackers to defeat cryptographic protection mechanisms by blocking messages, as demonstrated by removing a forward-secrecy property by blocking a ServerKeyExchange message, aka a "SMACK SKIP-TLS" issue. |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-ph8e-1em9-aaaq
Aliases: CVE-2016-1965 |
Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 mishandle a navigation sequence that returns to the original page, which allows remote attackers to spoof the address bar via vectors involving the history.back method and the location.protocol property. |
Affected by 4 other vulnerabilities. |
VCID-pk7r-fs31-aaan
Aliases: CVE-2015-7222 |
CVE-2015-7222 Mozilla: Integer underflow and buffer overflow processing MP4 metadata in libstagefright (MFSA 2015-147) |
Affected by 4 other vulnerabilities. |
VCID-pkek-afuc-aaaq
Aliases: CVE-2015-2735 |
CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-66) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-pmtm-skvc-aaar
Aliases: CVE-2015-4000 |
The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue. |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-pp1e-f8pm-aaad
Aliases: CVE-2015-4522 |
CVE-2015-4517 CVE-2015-4521 CVE-2015-4522 CVE-2015-7174 CVE-2015-7175 CVE-2015-7176 CVE-2015-7177 CVE-2015-7180 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112) |
Affected by 4 other vulnerabilities. |
VCID-psc4-ke5f-aaar
Aliases: CVE-2015-7188 |
Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 allow remote attackers to bypass the Same Origin Policy for an IP address origin, and conduct cross-site scripting (XSS) attacks, by appending whitespace characters to an IP address string. |
Affected by 4 other vulnerabilities. |
VCID-qh4w-e23u-aaad
Aliases: CVE-2015-7194 |
Buffer underflow in libjar in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted ZIP archive. |
Affected by 4 other vulnerabilities. |
VCID-r4dx-9eez-aaab
Aliases: CVE-2015-0822 |
CVE-2015-0822 Mozilla: Reading of local files through manipulation of form autocomplete (MFSA 2015-24) |
Affected by 103 other vulnerabilities. |
VCID-r5az-h8bz-aaaj
Aliases: CVE-2015-4479 |
CVE-2015-4479 CVE-2015-4480 CVE-2015-4493 Mozilla: Overflow issues in libstagefright (MFSA 2015-83) |
Affected by 4 other vulnerabilities. |
VCID-rtp3-r9w4-aaas
Aliases: CVE-2014-1590 |
CVE-2014-1590 Mozilla: XMLHttpRequest crashes with some input streams (MFSA 2014-85) |
Affected by 103 other vulnerabilities. |
VCID-s3fc-e95b-aaah
Aliases: CVE-2015-0813 |
CVE-2015-0813 Mozilla: Use-after-free when using the Fluendo MP3 GStreamer plugin (MFSA 2015-31) |
Affected by 103 other vulnerabilities. |
VCID-s9rd-5v2g-aaad
Aliases: CVE-2014-1547 |
CVE-2014-1547 Mozilla: Miscellaneous memory safety hazards (rv:24.7) (MFSA 2014-56) |
Affected by 131 other vulnerabilities. |
VCID-shat-fpxg-aaad
Aliases: CVE-2015-2731 |
CVE-2015-2731 Mozilla: Use-after-free in Content Policy due to microtask execution error (MFSA 2015-63) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-sn8q-yz7x-aaah
Aliases: CVE-2014-1557 |
CVE-2014-1557 Mozilla: Crash in Skia library when scaling high quality images (MFSA 2014-64) |
Affected by 131 other vulnerabilities. |
VCID-spsd-deq2-aaah
Aliases: CVE-2016-2797 |
The graphite2::TtfUtil::CmapSubtable12Lookup function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2801. |
Affected by 4 other vulnerabilities. |
VCID-t1bx-vgfs-aaaq
Aliases: CVE-2015-2713 |
CVE-2015-2713 Mozilla: Use-after-free during text processing with vertical text enabled (MFSA 2015-51) |
Affected by 97 other vulnerabilities. |
VCID-t6dc-r13f-aaaa
Aliases: CVE-2016-1962 |
Use-after-free vulnerability in the mozilla::DataChannelConnection::Close function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code by leveraging mishandling of WebRTC data-channel connections. |
Affected by 4 other vulnerabilities. |
VCID-tpct-vtcu-aaad
Aliases: CVE-2014-8639 |
CVE-2014-8639 Mozilla: Cookie injection through Proxy Authenticate responses (MFSA 2015-04) |
Affected by 103 other vulnerabilities. |
VCID-txms-5b14-aaak
Aliases: CVE-2015-2740 |
CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-66) |
Affected by 97 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-u1qk-kfyg-aaak
Aliases: CVE-2015-0831 |
CVE-2015-0831 Mozilla: Use-after-free in IndexedDB (MFSA 2015-16) |
Affected by 103 other vulnerabilities. |
VCID-u5s4-yfts-aaak
Aliases: CVE-2015-7205 |
CVE-2015-7205 Mozilla: Underflow through code inspection (MFSA 2015-145) |
Affected by 4 other vulnerabilities. |
VCID-uqd9-dqgu-aaac
Aliases: CVE-2014-1567 |
CVE-2014-1567 Mozilla: Use-after-free setting text directionality (MFSA 2014-72) |
Affected by 131 other vulnerabilities. |
VCID-uz8y-66qe-aaap
Aliases: CVE-2014-1568 |
Mozilla Network Security Services (NSS) before 3.16.2.1, 3.16.x before 3.16.5, and 3.17.x before 3.17.1, as used in Mozilla Firefox before 32.0.3, Mozilla Firefox ESR 24.x before 24.8.1 and 31.x before 31.1.1, Mozilla Thunderbird before 24.8.1 and 31.x before 31.1.2, Mozilla SeaMonkey before 2.29.1, Google Chrome before 37.0.2062.124 on Windows and OS X, and Google Chrome OS before 37.0.2062.120, does not properly parse ASN.1 values in X.509 certificates, which makes it easier for remote attackers to spoof RSA signatures via a crafted certificate, aka a "signature malleability" issue. |
Affected by 131 other vulnerabilities. |
VCID-va9m-cg77-aaaf
Aliases: CVE-2015-7175 |
The XULContentSinkImpl::AddText function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow." |
Affected by 4 other vulnerabilities. |
VCID-vcjz-e9zg-aaaj
Aliases: CVE-2015-4484 |
CVE-2015-4484 Mozilla: Crash when using shared memory in JavaScript (MFSA 2015-87) |
Affected by 4 other vulnerabilities. |
VCID-veq3-cvre-aaag
Aliases: CVE-2016-1960 |
Integer underflow in the nsHtml5TreeBuilder class in the HTML5 string parser in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) by leveraging mishandling of end tags, as demonstrated by incorrect SVG processing, aka ZDI-CAN-3545. |
Affected by 4 other vulnerabilities. |
VCID-vgvn-8pty-aaae
Aliases: CVE-2016-1526 |
The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-vj45-d562-aaab
Aliases: CVE-2015-7176 |
The AnimationThread function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 uses an incorrect argument to the sscanf function, which might allow remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via unknown vectors. |
Affected by 4 other vulnerabilities. |
VCID-vs5g-bnt8-aaaa
Aliases: CVE-2016-1958 |
browser/base/content/browser.js in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to spoof the address bar via a javascript: URL. |
Affected by 4 other vulnerabilities. |
VCID-vzhs-c3bp-aaar
Aliases: CVE-2016-2808 |
The watch implementation in the JavaScript engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allows remote attackers to execute arbitrary code or cause a denial of service (generation-count overflow, out-of-bounds HashMap write access, and application crash) via a crafted web site. |
Affected by 4 other vulnerabilities. |
VCID-w4br-d3kh-aaaj
Aliases: CVE-2016-1961 |
Use-after-free vulnerability in the nsHTMLDocument::SetBody function in dom/html/nsHTMLDocument.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code by leveraging mishandling of a root element, aka ZDI-CAN-3574. |
Affected by 4 other vulnerabilities. |
VCID-w7z8-qdzv-aaab
Aliases: CVE-2015-4519 |
CVE-2015-4519 Mozilla: Dragging and dropping images exposes final URL after redirects (MFSA 2015-110) |
Affected by 4 other vulnerabilities. |
VCID-w9hd-zknu-aaar
Aliases: CVE-2014-8638 |
CVE-2014-8638 Mozilla: sendBeacon requests lack an Origin header (MFSA 2015-03) |
Affected by 103 other vulnerabilities. |
VCID-wgxf-bygt-aaas
Aliases: CVE-2015-4478 |
CVE-2015-4478 Mozilla: Redefinition of non-configurable JavaScript object properties (MFSA 2015-82) |
Affected by 4 other vulnerabilities. |
VCID-wjrj-87za-aaag
Aliases: CVE-2015-4511 |
CVE-2015-4511 Mozilla: Buffer overflow while decoding WebM video (MFSA 2015-105) |
Affected by 4 other vulnerabilities. |
VCID-wxza-dqzd-aaap
Aliases: CVE-2016-2801 |
The graphite2::TtfUtil::CmapSubtable12Lookup function in TtfUtil.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2797. |
Affected by 4 other vulnerabilities. |
VCID-wzke-2b9z-aaas
Aliases: CVE-2016-1954 |
The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file. |
Affected by 4 other vulnerabilities. |
VCID-x4x4-8p81-aaaq
Aliases: CVE-2015-2710 |
CVE-2015-2710 Mozilla: Buffer overflow with SVG content and CSS (MFSA 2015-48) |
Affected by 97 other vulnerabilities. |
VCID-xk2s-fznz-aaaq
Aliases: CVE-2016-2799 |
Heap-based buffer overflow in the graphite2::Slot::setAttr function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-xvjk-7sud-aaab
Aliases: CVE-2014-1533 |
CVE-2014-1533 Mozilla: Miscellaneous memory safety hazards (rv:24.6) (MFSA 2014-48) |
Affected by 131 other vulnerabilities. |
VCID-xzdy-3sxn-aaas
Aliases: CVE-2015-2716 |
CVE-2015-2716 expat: Integer overflow leading to buffer overflow in XML_GetBuffer() |
Affected by 97 other vulnerabilities. |
VCID-y6kn-514c-aaaj
Aliases: CVE-2016-2793 |
CachedCmap.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font. |
Affected by 4 other vulnerabilities. |
VCID-y6xc-vsep-aaak
Aliases: CVE-2014-1545 |
Mozilla Netscape Portable Runtime (NSPR) before 4.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via vectors involving the sprintf and console functions. |
Affected by 131 other vulnerabilities. |
VCID-y85e-7wbd-aaaq
Aliases: CVE-2014-1586 |
CVE-2014-1585 CVE-2014-1586 Mozilla: Inconsistent video sharing within iframe (MFSA 2014-81) |
Affected by 103 other vulnerabilities. |
VCID-y9fz-1zsv-aaaj
Aliases: CVE-2014-1585 |
CVE-2014-1585 CVE-2014-1586 Mozilla: Inconsistent video sharing within iframe (MFSA 2014-81) |
Affected by 103 other vulnerabilities. |
VCID-yadn-ak39-aaag
Aliases: CVE-2015-0815 |
CVE-2015-0815 Mozilla: Miscellaneous memory safety hazards (rv:31.6) (MFSA 2015-30) |
Affected by 103 other vulnerabilities. |
VCID-yka6-4eg1-aaad
Aliases: CVE-2015-0818 |
CVE-2015-0818 Mozilla: Privilege escalation through SVG navigation (MFSA 2015-28) |
Affected by 103 other vulnerabilities. |
VCID-yrjc-a868-aaaj
Aliases: CVE-2014-1587 |
CVE-2014-1587 Mozilla: Miscellaneous memory safety hazards (rv:31.3) (MFSA 2014-83) |
Affected by 103 other vulnerabilities. |
VCID-z3j8-ek6k-aaae
Aliases: CVE-2014-1578 |
The get_tile function in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly execute arbitrary code via WebM frames with invalid tile sizes that are improperly handled in buffering operations during video playback. |
Affected by 103 other vulnerabilities. |
VCID-z4mn-92sj-aaaj
Aliases: CVE-2016-1974 |
The nsScannerString::AppendUnicodeTo function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not verify that memory allocation succeeds, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via crafted Unicode data in an HTML, XML, or SVG document. |
Affected by 4 other vulnerabilities. |
VCID-z7kk-jkbr-aaap
Aliases: CVE-2015-4520 |
CVE-2015-4520 Mozilla: Errors in the handling of CORS preflight request headers (MFSA 2015-111) |
Affected by 4 other vulnerabilities. |
VCID-zexr-k211-aaah
Aliases: DSA-3523-1 iceweasel |
security update |
Affected by 4 other vulnerabilities. |
VCID-zw57-rxkc-aaam
Aliases: CVE-2016-1935 |
CVE-2016-1935 Mozilla: Buffer overflow in WebGL after out of memory allocation (MFSA 2016-03) |
Affected by 4 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-148w-9av8-aaag | CVE-2014-1482 Mozilla: Incorrect use of discarded images by RasterImage (MFSA 2014-04) |
CVE-2014-1482
|
VCID-1v8h-bnud-aaar | CVE-2014-1493 Mozilla: Miscellaneous memory safety hazards (rv:24.4) (MFSA 2014-15) |
CVE-2014-1493
|
VCID-445k-p628-aaaq | Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, does not properly restrict public values in Diffie-Hellman key exchanges, which makes it easier for remote attackers to bypass cryptographic protection mechanisms in ticket handling by leveraging use of a certain value. |
CVE-2014-1491
|
VCID-4g7n-gcfw-aaak | CVE-2014-1487 Mozilla: Cross-origin information leak through web workers (MFSA 2014-09) |
CVE-2014-1487
|
VCID-54u7-vpkn-aaan | CVE-2014-1497 Mozilla: Out of bounds read during WAV file decoding (MFSA 2014-17) |
CVE-2014-1497
|
VCID-5hw4-15h1-aaar | CVE-2014-1505 Mozilla: SVG filters information disclosure through feDisplacementMap (MFSA 2014-28) |
CVE-2014-1505
|
VCID-5j1h-vgcz-aaac | CVE-2014-1510 CVE-2014-1511 Mozilla: Privilege escalation using WebIDL-implemented APIs (MFSA 2014-29) |
CVE-2014-1510
|
VCID-673q-1ft3-aaan | CVE-2014-1486 Mozilla: Use-after-free with imgRequestProxy and image proccessing (MFSA 2014-08) |
CVE-2014-1486
|
VCID-6jqz-u35n-aaaf | CVE-2014-1514 Mozilla: Out-of-bounds write through TypedArrayObject after neutering (MFSA 2014-32) |
CVE-2014-1514
|
VCID-7mv2-q4yy-aaan | CVE-2014-1513 Mozilla: Out-of-bounds read/write through neutering ArrayBuffer objects (MFSA 2014-31) |
CVE-2014-1513
|
VCID-8aq9-shcv-aaan | CVE-2014-1529 Mozilla: Privilege escalation through Web Notification API (MFSA 2014-42) |
CVE-2014-1529
|
VCID-a8et-dx6c-aaas | CVE-2014-1510 CVE-2014-1511 Mozilla: Privilege escalation using WebIDL-implemented APIs (MFSA 2014-29) |
CVE-2014-1511
|
VCID-cug6-qwhf-aaaj | CVE-2014-1509 Mozilla: Memory corruption in Cairo during PDF font rendering (MFSA 2014-27) |
CVE-2014-1509
|
VCID-dhkw-sq45-aaap | CVE-2014-1531 Mozilla: Use-after-free in imgLoader while resizing images (MFSA 2014-44) |
CVE-2014-1531
|
VCID-eqy2-58ny-aaaa | CVE-2014-1508 Mozilla: Information disclosure through polygon rendering in MathML (MFSA 2014-26) |
CVE-2014-1508
|
VCID-hj22-29ku-aaae | CVE-2014-1518 Mozilla: Miscellaneous memory safety hazards (rv:24.5) (MFSA 2014-34) |
CVE-2014-1518
|
VCID-khu1-8897-aaad | CVE-2014-1512 Mozilla: Use-after-free in TypeObject (MFSA 2014-30) |
CVE-2014-1512
|
VCID-p93g-hbpw-aaad | CVE-2014-1481 Mozilla: Inconsistent JavaScript handling of access to Window objects (MFSA 2014-13) |
CVE-2014-1481
|
VCID-q8rj-dcc4-aaad | CVE-2014-1523 Mozilla: Out of bounds read while decoding JPG images (MFSA-2014-37) |
CVE-2014-1523
|
VCID-qsg8-1rvk-aaae | CVE-2014-1477 Mozilla: Miscellaneous memory safety hazards (rv:24.3) (MFSA 2014-01) |
CVE-2014-1477
|
VCID-t163-6jgd-aaaa | Race condition in libssl in Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors involving a resumption handshake that triggers incorrect replacement of a session ticket. |
CVE-2014-1490
|
VCID-tu1w-pqkw-aaan | CVE-2014-1524 Mozilla: Buffer overflow when using non-XBL object as XBL (MFSA 2014-38) |
CVE-2014-1524
|
VCID-ud6k-6v9m-aaak | CVE-2014-1479 Mozilla: Clone protected content with XBL scopes (MFSA 2014-02) |
CVE-2014-1479
|
VCID-umxy-zadq-aaah | CVE-2014-1532 Mozilla: Use-after-free in nsHostResolver (MFSA 2014-46) |
CVE-2014-1532
|
VCID-v4hw-b1z3-aaah | CVE-2014-1530 Mozilla: Cross-site scripting (XSS) using history navigations (MFSA 2014-43) |
CVE-2014-1530
|