Page 128 of 1317 results (0.007 seconds)

CVSS: 8.8EPSS: 1%CPEs: 22EXPL: 0

The nsScannerString::AppendUnicodeTo function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not verify that memory allocation succeeds, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via crafted Unicode data in an HTML, XML, or SVG document. La función nsScannerString::AppendUnicodeTo en Mozilla Firefox en versiones anteriores a 45.0 y Firefox ESR 38.x en versiones anteriores a 38.7 no verifica que la asignación de memoria tenga éxito, lo que permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (lectura fuera de rango) a través de datos Unicode manipulados en un documento HTML, XML o SVG. • http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html http://lists.opensuse.org/opensuse-security-announce/2016-03 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 2%CPEs: 19EXPL: 0

The directrun function in directmachine.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not validate a certain skip operation, which allows remote attackers to execute arbitrary code, obtain sensitive information, or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font. La función directmachine.cpp en Libgraphite en Graphite 2 1.2.4, como se utiliza en Mozilla Firefox en versiones anteriores a 43.0 y Firefox ESR 38.x en versiones anteriores a 38.6.1, no valida una determinada operación de salto, lo que permite a atacantes remotos ejecutar código arbitrario, obtener información sensible o causar una denegación de servicio (lectura fuera de rango y caída de aplicación) a través de una fuente inteligente Graphite. A vulnerability has been discovered in Graphite2. An attacker able to trick an unsuspecting user into opening specially crafted font files in an application using Graphite2 could exploit these flaws to cause the application to crash or, potentially, execute arbitrary code with the privileges of the application. • http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.html http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.html http://rhn.redhat.com/errata/RHSA-2016-0197.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 2%CPEs: 19EXPL: 1

Code.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not consider recursive load calls during a size check, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via a crafted Graphite smart font. Code.cpp en Libgraphite en Graphite 2 1.2.4, como se utiliza en Mozilla Firefox en versiones anteriores a 43.0 y Firefox ESR 38.x en versiones anteriores a 38.6.1, no considera las llamadas recursivas de carga durante una comprobación de tamaño, lo que permite a atacantes remotos causar una denegación de servicio (desbordamiento d buffer basado en memoria dinámica) o posiblemente ejecutar código arbitrario a través de una fuente inteligente Graphite. A vulnerability has been discovered in Graphite2. An attacker able to trick an unsuspecting user into opening specially crafted font files in an application using Graphite2 could exploit these flaws to cause the application to crash or, potentially, execute arbitrary code with the privileges of the application. • http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.html http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html http://rhn.redhat.com/errata/RHSA-2016-0197.html http://rhn.redhat.com/errata/RHSA-2016-0258.html http://rhn.redhat.com/errata/RHSA-2016-0594.html http://www.debian.org/security/2016&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-476: NULL Pointer Dereference •

CVSS: 6.8EPSS: 2%CPEs: 19EXPL: 0

The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font. La función SillMap::readFace en FeatureMap.cpp en Libgraphite en Graphite 2 1.2.4, como se utiliza en Mozilla Firefox en versiones anteriores a 43.0 y Firefox ESR 38.x en versiones anteriores a 38.6.1, no maneja correctamente el valor de retorno, lo que permite a atacantes remotos causar una denegación de servicio (falta inicialización, referencia a puntero NULL y caída de aplicación) a través de una fuente inteligente Graphite. A vulnerability has been discovered in Graphite2. An attacker able to trick an unsuspecting user into opening specially crafted font files in an application using Graphite2 could exploit these flaws to cause the application to crash or, potentially, execute arbitrary code with the privileges of the application. • http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.html http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00055.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.html http://lists.opensuse.org/opensuse-security-announce/201 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.1EPSS: 3%CPEs: 19EXPL: 0

The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font. La función TtfUtil:LocaLookup en TtfUtil.cpp en Libgraphite en Graphite 2 1.2.4, como se utiliza en Mozilla Firefox en versiones anteriores a 43.0 y Firefox ESR 38.x en versiones anteriores a 38.6.1, valida incorrectamente un valor de tamaño, lo que permite a atacantes remotos obtener información sensible o causar una denegación de servicio (lectura fuera de rango y caída de aplicación) a través de una fuente inteligente Graphite. A vulnerability has been discovered in Graphite2. An attacker able to trick an unsuspecting user into opening specially crafted font files in an application using Graphite2 could exploit these flaws to cause the application to crash or, potentially, execute arbitrary code with the privileges of the application. • http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.html http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.html http://rhn.redhat.com/errata/RHSA-2016-0594.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •