Filtered by vendor Mozilla Subscriptions
Filtered by product Firefox Esr Subscriptions
Total 1100 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-2794 6 Mozilla, Opensuse, Oracle and 3 more 8 Firefox, Firefox Esr, Leap and 5 more 2024-08-05 N/A
The graphite2::TtfUtil::CmapSubtable12NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
CVE-2016-2805 2 Mozilla, Redhat 2 Firefox Esr, Enterprise Linux 2024-08-05 N/A
Unspecified vulnerability in the browser engine in Mozilla Firefox ESR 38.x before 38.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
CVE-2016-2824 3 Microsoft, Mozilla, Opensuse 5 Windows, Firefox, Firefox Esr and 2 more 2024-08-05 N/A
The TSymbolTableLevel class in ANGLE, as used in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 on Windows, allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact by triggering use of a WebGL shader that writes to an array.
CVE-2016-2837 3 Mozilla, Oracle, Redhat 4 Firefox, Firefox Esr, Linux and 1 more 2024-08-05 N/A
Heap-based buffer overflow in the ClearKey Content Decryption Module (CDM) in the Encrypted Media Extensions (EME) API in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 might allow remote attackers to execute arbitrary code by providing a malformed video and leveraging a Gecko Media Plugin (GMP) sandbox bypass.
CVE-2016-2791 6 Mozilla, Opensuse, Oracle and 3 more 8 Firefox, Firefox Esr, Leap and 5 more 2024-08-05 N/A
The graphite2::GlyphCache::glyph function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
CVE-2016-2795 6 Mozilla, Opensuse, Oracle and 3 more 8 Firefox, Firefox Esr, Leap and 5 more 2024-08-05 N/A
The graphite2::FileFace::get_table_fn function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, does not initialize memory for an unspecified data structure, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted Graphite smart font.
CVE-2016-2790 6 Mozilla, Opensuse, Oracle and 3 more 8 Firefox, Firefox Esr, Leap and 5 more 2024-08-05 N/A
The graphite2::TtfUtil::GetTableInfo function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, does not initialize memory for an unspecified data structure, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted Graphite smart font.
CVE-2016-2798 6 Mozilla, Opensuse, Oracle and 3 more 8 Firefox, Firefox Esr, Leap and 5 more 2024-08-05 N/A
The graphite2::GlyphCache::Loader::Loader function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
CVE-2016-2808 2 Mozilla, Redhat 3 Firefox, Firefox Esr, Enterprise Linux 2024-08-05 N/A
The watch implementation in the JavaScript engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allows remote attackers to execute arbitrary code or cause a denial of service (generation-count overflow, out-of-bounds HashMap write access, and application crash) via a crafted web site.
CVE-2016-2800 6 Mozilla, Opensuse, Oracle and 3 more 8 Firefox, Firefox Esr, Leap and 5 more 2024-08-05 N/A
The graphite2::Slot::getAttr function in Slot.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2792.
CVE-2016-2801 6 Mozilla, Opensuse, Oracle and 3 more 8 Firefox, Firefox Esr, Leap and 5 more 2024-08-05 N/A
The graphite2::TtfUtil::CmapSubtable12Lookup function in TtfUtil.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2797.
CVE-2016-2792 6 Mozilla, Opensuse, Oracle and 3 more 8 Firefox, Firefox Esr, Leap and 5 more 2024-08-05 N/A
The graphite2::Slot::getAttr function in Slot.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2800.
CVE-2016-2802 6 Mozilla, Opensuse, Oracle and 3 more 8 Firefox, Firefox Esr, Leap and 5 more 2024-08-05 N/A
The graphite2::TtfUtil::CmapSubtable4NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
CVE-2016-2815 4 Canonical, Mozilla, Novell and 1 more 8 Ubuntu Linux, Firefox, Firefox Esr and 5 more 2024-08-05 N/A
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
CVE-2016-2807 4 Mozilla, Opensuse, Redhat and 1 more 6 Firefox, Firefox Esr, Leap and 3 more 2024-08-05 N/A
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
CVE-2016-1977 6 Mozilla, Opensuse, Oracle and 3 more 8 Firefox, Firefox Esr, Leap and 5 more 2024-08-05 N/A
The Machine::Code::decoder::analysis::set_ref function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via a crafted Graphite smart font.
CVE-2016-1969 3 Mozilla, Redhat, Sil 4 Firefox, Firefox Esr, Enterprise Linux and 1 more 2024-08-05 N/A
The setAttr function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.6.1, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted Graphite smart font.
CVE-2016-1974 5 Mozilla, Opensuse, Oracle and 2 more 8 Firefox, Firefox Esr, Thunderbird and 5 more 2024-08-05 N/A
The nsScannerString::AppendUnicodeTo function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not verify that memory allocation succeeds, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via crafted Unicode data in an HTML, XML, or SVG document.
CVE-2016-1965 4 Mozilla, Opensuse, Oracle and 1 more 5 Firefox, Firefox Esr, Opensuse and 2 more 2024-08-05 N/A
Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 mishandle a navigation sequence that returns to the original page, which allows remote attackers to spoof the address bar via vectors involving the history.back method and the location.protocol property.
CVE-2016-1962 4 Mozilla, Opensuse, Oracle and 1 more 5 Firefox, Firefox Esr, Opensuse and 2 more 2024-08-05 N/A
Use-after-free vulnerability in the mozilla::DataChannelConnection::Close function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code by leveraging mishandling of WebRTC data-channel connections.