![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-7814 – Mozilla: Blob and data URLs bypass phishing and malware protection warnings (MFSA 2017-22)
https://notcve.org/view.php?id=CVE-2017-7814
29 Sep 2017 — File downloads encoded with "blob:" and "data:" URL elements bypassed normal file download checks though the Phishing and Malware Protection feature and its block lists of suspicious sites and files. This would allow malicious sites to lure users into downloading executables that would otherwise be detected as suspicious. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. Las descargas de archivos codificados con elementos URL "blob:" y "data:" omitían las comprobaciones de... • http://www.securityfocus.com/bid/101059 • CWE-20: Improper Input Validation CWE-494: Download of Code Without Integrity Check •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-7818 – Mozilla: Use-after-free during ARIA array manipulation (MFSA 2017-22)
https://notcve.org/view.php?id=CVE-2017-7818
29 Sep 2017 — A use-after-free vulnerability can occur when manipulating arrays of Accessible Rich Internet Applications (ARIA) elements within containers through the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. Puede ocurrir una vulnerabilidad de uso de memoria previamente liberada cuando se manipulan arrays de elementos ARIA (Accesible Rich Internet Applications) en los contenedores mediante el DOM. Esto resulta en un cierre i... • http://www.securityfocus.com/bid/101055 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-7819 – Mozilla: Use-after-free while resizing images in design mode (MFSA 2017-22)
https://notcve.org/view.php?id=CVE-2017-7819
29 Sep 2017 — A use-after-free vulnerability can occur in design mode when image objects are resized if objects referenced during the resizing have been freed from memory. This results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. Puede ocurrir una vulnerabilidad de uso de memoria previamente liberada cuando los objetos imagen se redimensionan si los objetos referenciados durante el redimensionamiento se han liberado de la memoria. Esto resulta en... • http://www.securityfocus.com/bid/101055 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-7824 – Mozilla: Buffer overflow when drawing and validating elements with ANGLE (MFSA 2017-22)
https://notcve.org/view.php?id=CVE-2017-7824
29 Sep 2017 — A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content. This is due to an incorrect value being passed within the library during checks and results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. Ocurre un desbordamiento de búfer cuando se dibujan y validan elementos con la librería de gráficos ANGLE, utilizado para contenidos WebGL. Esto se debe a que se pasa un valor inco... • http://www.securityfocus.com/bid/101053 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-7810 – Mozilla: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 (MFSA 2017-22)
https://notcve.org/view.php?id=CVE-2017-7810
29 Sep 2017 — Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. Se han informado de errores de seguridad de memoria en Firefox 55 y Firefox ESR 52.3. Algunos de estos errores mostraron evidencias de corrupción de memoria y se cree que, con el esfuerzo necesario, se ... • http://www.securityfocus.com/bid/101054 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-12151 – samba: SMB2 connections don't keep encryption across DFS redirects
https://notcve.org/view.php?id=CVE-2017-12151
21 Sep 2017 — A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack. Se ha encontrado un fallo en la forma en la que el cliente samba en versiones anteriores a samba 4.4.16, samba 4.5.14 y samba 4.6.8 utilizaba cifrado con el protocolo max estable... • http://www.securityfocus.com/bid/100917 • CWE-300: Channel Accessible by Non-Endpoint CWE-310: Cryptographic Issues •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-1000251 – Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC)
https://notcve.org/view.php?id=CVE-2017-1000251
12 Sep 2017 — The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space. La pila Bluetooth nativa en el Kernel Linux (BlueZ), comenzando por la versión 2.6.32 del kernel de Linux y hasta, e incluyendo, la versión 4.13.1, es vulnerable a un desbordamiento de pila durante el procesado de las respuestas... • https://packetstorm.news/files/id/144307 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-0899 – rubygems: Escape sequence in the "summary" field of gemspec
https://notcve.org/view.php?id=CVE-2017-0899
31 Aug 2017 — RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences. RubyGems 2.6.12 y anteriores es vulnerable a especificaciones de gemas manipuladas maliciosamente que incluyen caracteres de escapada de terminal. Imprimir la especificación de las gemas ejecutaría secuencias de escapada de terminal. A vulnerability was found where rubygems did not properly sanitize gems' ... • http://blog.rubygems.org/2017/08/27/2.6.13-released.html • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-138: Improper Neutralization of Special Elements CWE-150: Improper Neutralization of Escape, Meta, or Control Sequences •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-0900 – rubygems: No size limit in summary length of gem spec
https://notcve.org/view.php?id=CVE-2017-0900
31 Aug 2017 — RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications to cause a denial of service attack against RubyGems clients who have issued a `query` command. RubyGems 2.6.12 y anteriores es vulnerable a especificaciones de gemas manipuladas maliciosamente para provocar ataques de denegación de servicio contra clientes RubyGems que hayan enviado un comando query. It was found that rubygems could use an excessive amount of CPU while parsing a sufficiently long gem summary. A spec... • http://blog.rubygems.org/2017/08/27/2.6.13-released.html • CWE-20: Improper Input Validation CWE-138: Improper Neutralization of Special Elements •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-0902 – rubygems: DNS hijacking vulnerability
https://notcve.org/view.php?id=CVE-2017-0902
31 Aug 2017 — RubyGems version 2.6.12 and earlier is vulnerable to a DNS hijacking vulnerability that allows a MITM attacker to force the RubyGems client to download and install gems from a server that the attacker controls. RubyGems 2.6.12 y anteriores es vulnerable a secuestro de DNS, lo que permite a un atacante Man-in-the-Middle (MitM) forzar el cliente RubyGems a que descargue e instale gemas desde un servidor que está bajo el control del atacante. A vulnerability was found where rubygems did not sanitize DNS respon... • http://blog.rubygems.org/2017/08/27/2.6.13-released.html • CWE-138: Improper Neutralization of Special Elements CWE-346: Origin Validation Error CWE-350: Reliance on Reverse DNS Resolution for a Security-Critical Action •