Filtered by vendor Mozilla Subscriptions
Filtered by product Firefox Esr Subscriptions
Total 1100 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-38493 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-04 8.8 High
Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92.
CVE-2021-38495 1 Mozilla 2 Firefox Esr, Thunderbird 2024-08-04 8.8 High
Mozilla developers reported memory safety bugs present in Thunderbird 78.13.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.1 and Firefox ESR < 91.1.
CVE-2021-38500 3 Debian, Mozilla, Redhat 6 Debian Linux, Firefox, Firefox Esr and 3 more 2024-08-04 8.8 High
Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox < 93.
CVE-2021-38501 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-04 8.8 High
Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.
CVE-2021-29988 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29984 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29989 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29985 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29980 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29970 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.
CVE-2021-29967 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Firefox ESR < 78.11.
CVE-2021-29986 3 Linux, Mozilla, Redhat 6 Linux Kernel, Firefox, Firefox Esr and 3 more 2024-08-03 8.1 High
A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29976 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.
CVE-2021-29964 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2024-08-03 7.1 High
A locally-installed hostile program could send `WM_COPYDATA` messages that Firefox would process incorrectly, leading to an out-of-bounds read. *This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Firefox ESR < 78.11.
CVE-2021-29946 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
CVE-2021-29945 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 6.5 Medium
The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash. *Note: This issue only affected x86-32 platforms. Other platforms are unaffected.*. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
CVE-2021-29951 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2024-08-03 6.5 Medium
The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also exposed attack surface in the maintenance service. *Note: This issue only affected Windows operating systems older than Win 10 build 1709. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.10.1, Firefox < 87, and Firefox ESR < 78.10.1.
CVE-2021-29955 1 Mozilla 2 Firefox, Firefox Esr 2024-08-03 5.3 Medium
A transient execution vulnerability, named Floating Point Value Injection (FPVI) allowed an attacker to leak arbitrary memory addresses and may have also enabled JIT type confusion attacks. (A related vulnerability, Speculative Code Store Bypass (SCSB), did not affect Firefox.). This vulnerability affects Firefox ESR < 78.9 and Firefox < 87.
CVE-2021-23999 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
CVE-2021-23994 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
A WebGL framebuffer was not initialized early enough, resulting in memory corruption and an out of bound write. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.