Page 13 of 8842 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Use after free en WebAudio en Google Chrome anterior a 119.0.6045.199 permitía a un atacante remoto explotar potencialmente la corrupción del heap a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) • https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html https://crbug.com/1500856 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ https://security.gentoo.org/glsa/202401-34 https://www& • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Use after free en Mojo en Google Chrome anterior a 119.0.6045.199 permitía a un atacante remoto explotar potencialmente la corrupción del heap a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) • https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html https://crbug.com/1494461 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ https://security.gentoo.org/glsa/202401-34 https://www& • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Type Confusion en Spellcheck en Google Chrome anterior a 119.0.6045.199 permitía a un atacante remoto que había comprometido el proceso de renderizado explotar potencialmente la corrupción del heap a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) Chrome suffers from a type confusion vulnerability in BindTextSuggestionHostForFrame. • http://packetstormsecurity.com/files/176368/Chrome-BindTextSuggestionHostForFrame-Type-Confusion.html https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html https://crbug.com/1491459 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ https://security.gentoo.org/glsa/202401-34 https://www.debian.org/security/20 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. Errores de seguridad de la memoria presentes en Firefox 119, Firefox 115.4 y Thunderbird 115.4. Algunos de estos errores mostraron evidencia de corrupción de memoria y suponemos que con suficiente esfuerzo algunos de ellos podrían haberse aprovechado para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1658432%2C1820983%2C1829252%2C1856072%2C1856091%2C1859030%2C1860943%2C1862782 https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html https://www.debian.org/security/2023/dsa-5561 https://www.mozilla.org/security/advisories/mfsa2023-49 https://www.mozilla.org/security/advisories/mfsa2023-50 https://www.mozilla.org/security/advisories/mfsa2023-52 https://access.redhat.com/se • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

Relative URLs starting with three slashes were incorrectly parsed, and a path-traversal "/../" part in the path could be used to override the specified host. This could contribute to security problems in web sites. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. Las URL relativas que comenzaban con tres barras se analizaban incorrectamente y se podía utilizar una parte de path-traversal "/../" en la ruta para anular el host especificado. Esto podría contribuir a problemas de seguridad en los sitios web. • https://bugzilla.mozilla.org/show_bug.cgi?id=1858570 https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html https://www.debian.org/security/2023/dsa-5561 https://www.mozilla.org/security/advisories/mfsa2023-49 https://www.mozilla.org/security/advisories/mfsa2023-50 https://www.mozilla.org/security/advisories/mfsa2023-52 https://access.redhat.com/security/cve/CVE-2023-6209 https://bugzilla.redhat.com/ • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •