Page 18 of 1065 results (0.019 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

16 Mar 2023 — If temporary "one-time" permissions, such as the ability to use the Camera, were granted to a document loaded using a file: URL, that permission persisted in that tab for all other documents loaded from a file: URL. This is potentially dangerous if the local files came from different sources, such as in a download directory. This vulnerability affects Firefox < 111. USN-5954-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. • https://bugzilla.mozilla.org/show_bug.cgi?id=1811181 • CWE-281: Improper Preservation of Permissions •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

20 Feb 2023 — Due to URL previews in the network panel of developer tools improperly storing URLs, query parameters could potentially be used to overwrite global objects in privileged code. This vulnerability affects Firefox < 110. Christian Holler discovered that Firefox did not properly manage memory when using PKCS 12 Safe Bag attributes. An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes. Johan Carlsson discovered that Firefox did not properly manage child ifr... • https://bugzilla.mozilla.org/show_bug.cgi?id=1801542 • CWE-1284: Improper Validation of Specified Quantity in Input •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

20 Feb 2023 — An invalid downcast from `nsHTMLDocument` to `nsIContent` could have lead to undefined behavior. This vulnerability affects Firefox < 110. Christian Holler discovered that Firefox did not properly manage memory when using PKCS 12 Safe Bag attributes. An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes. Johan Carlsson discovered that Firefox did not properly manage child iframe's unredacted URI when using Content-Security-Policy-Report-Only header. • https://bugzilla.mozilla.org/show_bug.cgi?id=1811331 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

20 Feb 2023 — The return value from `gfx::SourceSurfaceSkia::Map()` wasn't being verified which could have potentially lead to a null pointer dereference. This vulnerability affects Firefox < 110. USN-5880-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. • https://bugzilla.mozilla.org/show_bug.cgi?id=1808632 • CWE-252: Unchecked Return Value •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

16 Feb 2023 — When importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: When importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash. USN-5880-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. • https://bugzilla.mozilla.org/show_bug.cgi?id=1813424 • CWE-173: Improper Handling of Alternate Encoding •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

16 Feb 2023 — Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers Kershaw Chang and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs sh... • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1789449%2C1803628%2C1810536 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

16 Feb 2023 — Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-af... • https://bugzilla.mozilla.org/show_bug.cgi?id=1810711 • CWE-416: Use After Free •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

16 Feb 2023 — The Raccoon attack is a timing attack on DHE ciphersuites inherit in the TLS specification. To mitigate this vulnerability, Firefox disabled support for DHE ciphersuites. • https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2020-12413 • CWE-203: Observable Discrepancy •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

16 Feb 2023 — A background script invoking requestFullscreen and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: A background script invoking `requestFullscreen` and then blocking the main thread could force the browser into fullscreen mode indefinitely, resul... • https://bugzilla.mozilla.org/show_bug.cgi?id=1794622 • CWE-821: Incorrect Synchronization CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

16 Feb 2023 — Permission prompts for opening external schemes were only shown for ContentPrincipals resulting in extensions being able to open them without user interaction via ExpandedPrincipals. This could lead to further malicious actions such as downloading files or interacting with software already installed on the system. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: Permission prompt... • https://bugzilla.mozilla.org/show_bug.cgi?id=1792138 • CWE-84: Improper Neutralization of Encoded URI Schemes in a Web Page CWE-863: Incorrect Authorization •