Page 184 of 2167 results (0.010 seconds)

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

The Resource Timing API incorrectly revealed navigations in cross-origin iframes. This is a same-origin policy violation and could allow for data theft of URLs loaded by users. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5. La API Resource Timing revelaba incorrectamente las navegaciones en iframes cross-origin. Esta es una violación de la política same-origin y podría permitir el robo de datos de URL cargadas por los usuarios. • http://www.securityfocus.com/bid/101832 http://www.securitytracker.com/id/1039803 https://access.redhat.com/errata/RHSA-2017:3247 https://access.redhat.com/errata/RHSA-2017:3372 https://bugzilla.mozilla.org/show_bug.cgi?id=1408990 https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html https://lists.debian.org/debian-lts-announce/2017/12/msg00001.html https://www.debian.org/security/2017/dsa-4035 https://www.debian.org/security/2017/dsa-4061 https://www. • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 0%CPEs: 17EXPL: 0

Memory safety bugs were reported in Firefox 56 and Firefox ESR 52.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5. Se han informado de errores de seguridad de memoria en Firefox 56 y Firefox ESR 52.4. Algunos de estos errores mostraron evidencias de corrupción de memoria y se cree que, con el esfuerzo necesario, se podrían explotar para ejecutar código arbitrario. • http://www.securityfocus.com/bid/101832 http://www.securitytracker.com/id/1039803 https://access.redhat.com/errata/RHSA-2017:3247 https://access.redhat.com/errata/RHSA-2017:3372 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1394530%2C1369561%2C1411458%2C1400003%2C1395138%2C1408412%2C1393840%2C1400763%2C1339259%2C1394265%2C1407740%2C1407751%2C1408005%2C1406398%2C1387799%2C1261175%2C1400554%2C1375146%2C1397811%2C1404636%2C1401804 https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html https://lists.debian.org/de • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 1

Inside the JavaScript parser, a cast of an integer to a narrower type can result in data read from outside the buffer being parsed. This usually results in a non-exploitable crash, but can leak a limited amount of information from memory if it matches JavaScript identifier syntax. This vulnerability affects Firefox < 56. Dentro del analizador JavaScript, el retorno de un entero a un tipo más estrecho puede resultar en que los datos leídos desde fuera del búfer sean analizados. Esto generalmente resulta en un cierre inesperado no explotable, pero puede filtrar una cantidad limitada de información de la memoria si coincide con la sintaxis del identificador JavaScript. • http://www.securityfocus.com/bid/101057 http://www.securitytracker.com/id/1039465 https://bugzilla.mozilla.org/show_bug.cgi?id=1383951 https://www.mozilla.org/security/advisories/mfsa2017-21 • CWE-125: Out-of-bounds Read CWE-704: Incorrect Type Conversion or Cast •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

Memory safety bugs were reported in Firefox 55. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 56. Se han informado de errores de seguridad de memoria en Firefox 55. Algunos de estos errores mostraron evidencias de corrupción de memoria y se cree que, con el esfuerzo necesario, se podrían explotar para ejecutar código arbitrario. • http://www.securityfocus.com/bid/101057 http://www.securitytracker.com/id/1039465 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1392105%2C1395919%2C1388113%2C1348955%2C1394522%2C1387659%2C1369560%2C1388045%2C1378658%2C1379414%2C1385112%2C1367497 https://www.mozilla.org/security/advisories/mfsa2017-21 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

On pages containing an iframe, the "data:" protocol can be used to create a modal dialog through Javascript that will have an arbitrary domains as the dialog's location, spoofing of the origin of the modal dialog from the user view. Note: This attack only affects installations with e10 multiprocess turned off. Installations with e10s turned on do not support the modal dialog functionality. This vulnerability affects Firefox < 56. En las páginas que contienen un iframe, se podría utilizar el protocolo "data:" para crear un diálogo modal mediante JavaScript que tendría un dominio arbitrario como la ubicación del diálogo, suplantando el origen del diálogo modal desde la vista del usuario. • http://www.securityfocus.com/bid/101057 http://www.securitytracker.com/id/1039465 https://bugzilla.mozilla.org/show_bug.cgi?id=1368981 https://www.mozilla.org/security/advisories/mfsa2017-21 • CWE-20: Improper Input Validation •