Page 185 of 2025 results (0.010 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The AES-GCM implementation in WebCrypto API accepts 0-length IV when it should require a length of 1 according to the NIST Special Publication 800-38D specification. This might allow for the authentication key to be determined in some instances. This vulnerability affects Firefox < 56. La implementación AES-GCM en WebCrypto API acepta 0-length IV cuando debería exigir una longitud de 1 de acuerdo con la especificación NIST Special Publication 800-38D. Esto podría permitir que se determine la clave de autenticación en algunas instancias. • http://www.securityfocus.com/bid/101057 http://www.securitytracker.com/id/1039465 https://bugzilla.mozilla.org/show_bug.cgi?id=1368859 https://www.mozilla.org/security/advisories/mfsa2017-21 •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

Memory safety bugs were reported in Firefox 55. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 56. Se han informado de errores de seguridad de memoria en Firefox 55. Algunos de estos errores mostraron evidencias de corrupción de memoria y se cree que, con el esfuerzo necesario, se podrían explotar para ejecutar código arbitrario. • http://www.securityfocus.com/bid/101057 http://www.securitytracker.com/id/1039465 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1392105%2C1395919%2C1388113%2C1348955%2C1394522%2C1387659%2C1369560%2C1388045%2C1378658%2C1379414%2C1385112%2C1367497 https://www.mozilla.org/security/advisories/mfsa2017-21 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

On pages containing an iframe, the "data:" protocol can be used to create a modal dialog through Javascript that will have an arbitrary domains as the dialog's location, spoofing of the origin of the modal dialog from the user view. Note: This attack only affects installations with e10 multiprocess turned off. Installations with e10s turned on do not support the modal dialog functionality. This vulnerability affects Firefox < 56. En las páginas que contienen un iframe, se podría utilizar el protocolo "data:" para crear un diálogo modal mediante JavaScript que tendría un dominio arbitrario como la ubicación del diálogo, suplantando el origen del diálogo modal desde la vista del usuario. • http://www.securityfocus.com/bid/101057 http://www.securitytracker.com/id/1039465 https://bugzilla.mozilla.org/show_bug.cgi?id=1368981 https://www.mozilla.org/security/advisories/mfsa2017-21 • CWE-20: Improper Input Validation •

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 1

Inside the JavaScript parser, a cast of an integer to a narrower type can result in data read from outside the buffer being parsed. This usually results in a non-exploitable crash, but can leak a limited amount of information from memory if it matches JavaScript identifier syntax. This vulnerability affects Firefox < 56. Dentro del analizador JavaScript, el retorno de un entero a un tipo más estrecho puede resultar en que los datos leídos desde fuera del búfer sean analizados. Esto generalmente resulta en un cierre inesperado no explotable, pero puede filtrar una cantidad limitada de información de la memoria si coincide con la sintaxis del identificador JavaScript. • http://www.securityfocus.com/bid/101057 http://www.securitytracker.com/id/1039465 https://bugzilla.mozilla.org/show_bug.cgi?id=1383951 https://www.mozilla.org/security/advisories/mfsa2017-21 • CWE-125: Out-of-bounds Read CWE-704: Incorrect Type Conversion or Cast •

CVSS: 10.0EPSS: 0%CPEs: 17EXPL: 0

Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. Se han informado de errores de seguridad de memoria en Firefox 55 y Firefox ESR 52.3. Algunos de estos errores mostraron evidencias de corrupción de memoria y se cree que, con el esfuerzo necesario, se podrían explotar para ejecutar código arbitrario. • http://www.securityfocus.com/bid/101054 http://www.securitytracker.com/id/1039465 https://access.redhat.com/errata/RHSA-2017:2831 https://access.redhat.com/errata/RHSA-2017:2885 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1386787%2C1389974%2C1371657%2C1360334%2C1390550%2C1380824%2C1387918%2C1395598 https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html https://security.gentoo.org/glsa/201803-14 https://usn.ubuntu.com/3688-1 https://www.debian.org/security/2017/dsa-3987&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •