Log

CVE-2016-9063 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ An integer overflow vulnerability has been discovered during the parsing of XML using the Expat library.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9063
+ https://github.com/libexpat/libexpat/commit/d4f735b88d9932bd5039df2335eefdd0723dbe20
Notes
CVE-2016-9064 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Insufficient validation
Description
+ Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate pinning protection could provide a malicious signed add-on instead of a valid update.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9064
Notes
CVE-2016-9066 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9066
Notes
CVE-2016-9067 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ Two heap-use-after-free errors during DOM operations in nsINode::ReplaceOrInsertBefore resulting in potentially exploitable crashes.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9067
Notes
CVE-2016-9068 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap-use-after-free in nsRefreshDriver during web animations when working with timelines resulting in a potentially exploitable crash.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9068
Notes
CVE-2016-9070 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Same-origin policy bypass
Description
+ A maliciously crafted page loaded to the sidebar through a bookmark can reference a privileged chrome window and engage in limited JavaScript operations violating cross-origin protections.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9070
Notes
CVE-2016-9071 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Information disclosure
Description
+ Content Security Policy combined with HTTP to HTTPS redirection can be used by malicious server to verify whether a known site is within a user's browser history.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9071
Notes
CVE-2016-9073 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Sandbox escape
Description
+ WebExtensions can bypass security checks to load privileged URLs and potentially escape the WebExtension sandbox.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9073
Notes
CVE-2016-9075 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Privilege escalation
Description
+ An issue where WebExtensions can use the mozAddonManager API to elevate privilege due to privileged pages being allowed in the permissions list. This allows a malicious extension to then install additional extensions without explicit user permission.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9075
Notes
CVE-2016-9076 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Content spoofing
Description
+ An issue where a <select> dropdown menu can be used to cover location bar content, resulting in potential spoofing attacks. This attack requires e10s to be enabled in order to function.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9076
Notes