
CVE-2016-0718 – expat: Out-of-bounds heap read on crafted input causing crash
https://notcve.org/view.php?id=CVE-2016-0718
18 May 2016 — Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow. Expat permite a atacantes dependientes del contexto provocar una denegación de servicio (caída) o posiblemente ejecutar código arbitrario a través de un documento de entrada mal formado, lo que desencadena un desbordamiento de buffer. An out-of-bounds read flaw was found in the way Expat processed certain input. A remote attacker c... • https://packetstorm.news/files/id/141350 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •

CVE-2016-1950 – nss: Heap buffer overflow vulnerability in ASN1 certificate parsing (MFSA 2016-35)
https://notcve.org/view.php?id=CVE-2016-1950
09 Mar 2016 — Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and 3.20.x and 3.21.x before 3.21.1, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code via crafted ASN.1 data in an X.509 certificate. El desbordamiento de buffer basado en memoria dinámica en Mozilla Network Security Services (NSS) en versiones anteriores a 3.19.2.3 y 3.20.x y 3.21.x en versiones anteriores a 3.21.1, tal y como se utiliza en Mozilla ... • http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2016-1941 – Gentoo Linux Security Advisory 201605-06
https://notcve.org/view.php?id=CVE-2016-1941
31 Jan 2016 — The file-download dialog in Mozilla Firefox before 44.0 on OS X enables a certain button too quickly, which allows remote attackers to conduct clickjacking attacks via a crafted web site that triggers a single-click action in a situation where a double-click action was intended. El dialogo de descarga de archivo en Mozilla Firefox en versiones anteriores a 44.0 en OS X habilita un determinado botón muy rápido, lo que permite a atacantes remotos llevar a cabo ataques de secuestro de clic a través de un sitio... • http://www.mozilla.org/security/announce/2016/mfsa2016-08.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2015-8510
https://notcve.org/view.php?id=CVE-2015-8510
09 Jan 2016 — Cross-site scripting (XSS) vulnerability in the internationalization feature in the default homescreen app in Mozilla Firefox OS before 2.5 allows user-assisted remote attackers to inject arbitrary web script or HTML via a crafted web site that is mishandled during "Add to home screen" bookmarking. Vulnerabilidad de XSS en la funcionalidad de internacionalización en la aplicación homescreen por defecto en Mozilla Firefox OS en versiones anteriores a 2.5 permite a atacantes remotos asistidos por usuario inye... • http://www.mozilla.org/security/announce/2015/mfsa2015-153.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2015-8511
https://notcve.org/view.php?id=CVE-2015-8511
09 Jan 2016 — Race condition in the lockscreen feature in Mozilla Firefox OS before 2.5 allows physically proximate attackers to bypass an intended passcode requirement via unspecified vectors. Condición de carrera en la funcionalidad de lockscreen en Mozilla Firefox OS en versiones anteriores a 2.5 permite a atacantes físicamente próximos eludir un requerimiento destinado al código de acceso a través de vectores no especificados. • http://www.mozilla.org/security/announce/2015/mfsa2015-152.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2015-8512
https://notcve.org/view.php?id=CVE-2015-8512
09 Jan 2016 — The lockscreen feature in Mozilla Firefox OS before 2.5 does not properly restrict failed authentication attempts, which makes it easier for physically proximate attackers to obtain access by entering many passcode guesses. La funcionalidad de lockscreen en Mozilla Firefox OS en versiones anteriores a 2.5 no restringe adecuadamente los intentos fallidos de autenticación, lo que facilita a atacantes físicamente próximos obtener acceso introduciendo muchas supuestas contraseñas. • http://www.mozilla.org/security/announce/2015/mfsa2015-151.html • CWE-284: Improper Access Control •

CVE-2015-7192 – Gentoo Linux Security Advisory 201512-10
https://notcve.org/view.php?id=CVE-2015-7192
05 Nov 2015 — The accessibility-tools feature in Mozilla Firefox before 42.0 on OS X improperly interacts with the implementation of the TABLE element, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code by using an NSAccessibilityIndexAttribute value to reference a row index. La funcionalidad accessibility-tools en Mozilla Firefox en versiones anteriores a 42.0 en OS X interactúa indebidamente con la implementación del elemento TABLE, lo que permite a atacant... • http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html • CWE-17: DEPRECATED: Code •

CVE-2015-4487 – Mozilla: Vulnerabilities found through code inspection (MFSA 2015-90)
https://notcve.org/view.php?id=CVE-2015-4487
11 Aug 2015 — The nsTSubstring::ReplacePrep function in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, related to an "overflow." Vulnerabilidad en la función nsTSubstring::ReplacePrep en Mozilla Firefox en versiones anteriores a 40.0, Firefox ESR 38.x en versiones anteriores a 38.2 y Firefox OS en versiones anteriores a 2.2, podría permitir a at... • http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2015-4488 – Mozilla: Vulnerabilities found through code inspection (MFSA 2015-90)
https://notcve.org/view.php?id=CVE-2015-4488
11 Aug 2015 — Use-after-free vulnerability in the StyleAnimationValue class in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 allows remote attackers to have an unspecified impact by leveraging a StyleAnimationValue::operator self assignment. Vulnerabilidad de uso después de liberación en la memoria en la clase StyleAnimationValue en Mozilla Firefox en versiones anteriores a 40.0, Firefox ESR 38.x en versiones anteriores a 38.2 y Firefox OS en versiones anteriores a 2.2, permite a at... • http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html •

CVE-2015-4489 – Mozilla: Vulnerabilities found through code inspection (MFSA 2015-90)
https://notcve.org/view.php?id=CVE-2015-4489
11 Aug 2015 — The nsTArray_Impl class in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging a self assignment. Vulnerabilidad en la clase nsTArray_Impl en Mozilla Firefox en versiones anteriores a 40.0, Firefox ESR 38.x en versiones anteriores a 38.2 y Firefox OS en versiones anteriores a 2.2, podría permitir a atacantes remotos provocar una denegación de ... • http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •