Page 15 of 2119 results (0.029 seconds)

CVSS: 8.6EPSS: 0%CPEs: 5EXPL: 0

On Windows, an integer overflow could occur in `RecordedSourceSurfaceCreation` which resulted in a heap buffer overflow potentially leaking sensitive data that could have led to a sandbox escape. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. En Windows, podría ocurrir un desbordamiento de enteros en `RecordedSourceSurfaceCreation`, lo que resultó en un desbordamiento del búfer que podría filtrar datos confidenciales que podrían haber llevado a un escape de la sandbox. *Este error sólo afecta a Firefox en Windows. Otros sistemas operativos no se ven afectados.* Esta vulnerabilidad afecta a Firefox &lt; 117, Firefox ESR &lt; 102.15, Firefox ESR &lt; 115.2 y Thunderbird &lt; 115.2. • https://bugzilla.mozilla.org/show_bug.cgi?id=1846694 https://www.mozilla.org/security/advisories/mfsa2023-34 https://www.mozilla.org/security/advisories/mfsa2023-35 https://www.mozilla.org/security/advisories/mfsa2023-36 https://www.mozilla.org/security/advisories/mfsa2023-37 https://www.mozilla.org/security/advisories/mfsa2023-38 • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 0

Excel `.xll` add-in files did not have a blocklist entry in Firefox's executable blocklist which allowed them to be downloaded without any warning of their potential harm. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. Los archivos complementarios `.xll` de Excel no tenían una entrada en la lista de bloqueo ejecutable de Firefox, lo que permitía descargarlos sin ninguna advertencia sobre su daño potencial. Esta vulnerabilidad afecta a Firefox &lt; 117, Firefox ESR &lt; 102.15, Firefox ESR &lt; 115.2 y Thunderbird &lt; 115.2. The Mozilla Foundation Security Advisory describes this flaw as: Excel `.xll` add-in files did not have a blocklist entry in Firefox's executable blocklist which allowed them to be downloaded without any warning of their potential harm. • https://bugzilla.mozilla.org/show_bug.cgi?id=1843758 https://www.mozilla.org/security/advisories/mfsa2023-34 https://www.mozilla.org/security/advisories/mfsa2023-35 https://www.mozilla.org/security/advisories/mfsa2023-36 https://www.mozilla.org/security/advisories/mfsa2023-37 https://www.mozilla.org/security/advisories/mfsa2023-38 https://access.redhat.com/security/cve/CVE-2023-4581 https://bugzilla.redhat.com/show_bug.cgi?id=2236080 • CWE-1127: Compilation with Insufficient Warnings or Errors •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

When receiving rendering data over IPC `mStream` could have been destroyed when initialized, which could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. Al recibir datos de representación a través de IPC, `mStream` podría haberse destruido al inicializarse, lo que podría haber dado lugar a un uso después de la liberación que provocaría un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Firefox &lt; 117, Firefox ESR &lt; 102.15, Firefox ESR &lt; 115.2 y Thunderbird &lt; 115.2. The Mozilla Foundation Security Advisory describes this flaw as: When receiving rendering data over IPC `mStream` could have been destroyed when initialized, which could have led to a use-after-free causing a potentially exploitable crash. • https://bugzilla.mozilla.org/show_bug.cgi?id=1846687 https://www.mozilla.org/security/advisories/mfsa2023-34 https://www.mozilla.org/security/advisories/mfsa2023-35 https://www.mozilla.org/security/advisories/mfsa2023-36 https://www.mozilla.org/security/advisories/mfsa2023-37 https://www.mozilla.org/security/advisories/mfsa2023-38 https://access.redhat.com/security/cve/CVE-2023-4573 https://bugzilla.redhat.com/show_bug.cgi?id=2236071 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. Al crear una devolución de llamada a través de IPC para mostrar la ventana Color Picker, se podrían haber creado varias devoluciones de llamada iguales a la vez y eventualmente todas destruidas simultáneamente tan pronto como finalice una de las devoluciones de llamada. Esto podría haber llevado a un uso después de la liberación que provocó un bloqueo potencialmente explotable. • https://bugzilla.mozilla.org/show_bug.cgi?id=1846688 https://www.mozilla.org/security/advisories/mfsa2023-34 https://www.mozilla.org/security/advisories/mfsa2023-35 https://www.mozilla.org/security/advisories/mfsa2023-36 https://www.mozilla.org/security/advisories/mfsa2023-37 https://www.mozilla.org/security/advisories/mfsa2023-38 https://access.redhat.com/security/cve/CVE-2023-4574 https://bugzilla.redhat.com/show_bug.cgi?id=2236072 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

When creating a callback over IPC for showing the File Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. Al crear una devolución de llamada a través de IPC para mostrar la ventana File Picker, se podrían haber creado varias devoluciones de llamada iguales a la vez y eventualmente todas destruidas simultáneamente tan pronto como finalice una de las devoluciones de llamada. Esto podría haber llevado a un uso después de la liberación que provocó un bloqueo potencialmente explotable. • https://bugzilla.mozilla.org/show_bug.cgi?id=1846689 https://www.mozilla.org/security/advisories/mfsa2023-34 https://www.mozilla.org/security/advisories/mfsa2023-35 https://www.mozilla.org/security/advisories/mfsa2023-36 https://www.mozilla.org/security/advisories/mfsa2023-37 https://www.mozilla.org/security/advisories/mfsa2023-38 https://access.redhat.com/security/cve/CVE-2023-4575 https://bugzilla.redhat.com/show_bug.cgi?id=2236073 • CWE-416: Use After Free •