Page 272 of 2505 results (0.012 seconds)

CVSS: 7.5EPSS: 3%CPEs: 6EXPL: 0

The HTMLSourceElement::AfterSetAttr function in Mozilla Firefox before 37.0 does not properly constrain the original data type of a casted value during the setting of a SOURCE element's attributes, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via a crafted HTML document. La función HTMLSourceElement::AfterSetAttr en Mozilla Firefox anterior a 37.0 no limita correctamente el tipo de datos originales de un valor asignado durante la configuración de los atributos de un elemento SOURCE, lo que permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (uso después de liberación) a través de un documento HTML manipulado. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://www.mozilla.org/security/announce/2015/mfsa2015-39.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1031996 http://www.ubuntu.com/usn/USN-2550-1 https://bugzilla.mozilla.org/show_bug.cgi?id=1134561 https://security.gentoo.org/glsa/201512-10 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 95%CPEs: 3EXPL: 2

Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 do not properly restrict resource: URLs, which makes it easier for remote attackers to execute arbitrary JavaScript code with chrome privileges by leveraging the ability to bypass the Same Origin Policy, as demonstrated by the resource: URL associated with PDF.js. Mozilla Firefox anterior a 37.0, Firefox ESR 31.x anterior a 31.6, y Thunderbird anterior a 31.6 no restringe correctamente las URLs resource:, lo que facilita a atacantes remotos ejecutar código JavaScript arbitrario con privilegios chrome mediante el aprovechamiento de la habilidad de evadir Same Origin Policy, tal y como fue demostrado por la URL resource: asociada con PDF.js. A flaw was found in the way documents were loaded via resource URLs in, for example, Mozilla's PDF.js PDF file viewer. An attacker could use this flaw to bypass certain restrictions and under certain conditions even execute arbitrary code with the privileges of the user running Firefox. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. • https://www.exploit-db.com/exploits/37958 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html http://rhn.redhat.com/errata/RHSA-2015-0766.html http://rhn.redhat.com/errata/RHSA-2015-0771.html http://www.debian.org/security/2015/dsa-3211 http&# • CWE-250: Execution with Unnecessary Privileges CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.4EPSS: 2%CPEs: 6EXPL: 0

The QCMS implementation in Mozilla Firefox before 37.0 allows remote attackers to obtain sensitive information from process heap memory or cause a denial of service (out-of-bounds read) via an image that is improperly handled during transformation. La implementación QCMS en Mozilla Firefox anterior a 37.0 permite a atacantes remotos obtener información sensible de la memoria dinámica de procesos o causar una denegación de servicio (lectura fuera de rango) a través de una imagen que no se maneja correctamente durante la transformación. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://www.mozilla.org/security/announce/2015/mfsa2015-34.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1031996 http://www.ubuntu.com/usn/USN-2550-1 https://bugzilla.mozilla.org/show_bug.cgi?id=1132468 https://security.gentoo.org/glsa/201512-10 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 3%CPEs: 6EXPL: 0

The HTMLSourceElement::BindToTree function in Mozilla Firefox before 37.0 does not properly constrain a data type after omitting namespace validation during certain tree-binding operations, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via a crafted HTML document containing a SOURCE element. La función HTMLSourceElement::BindToTree en Mozilla Firefox anterior a 37.0 no limita correctamente un tipo de datos después de omitir la validación del espacio para nombres durante ciertas operaciones de enlaces de árboles, lo que permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (uso después de liberación) a través de un documento HTML manipulado que contiene un elemento SOURCE. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://www.mozilla.org/security/announce/2015/mfsa2015-39.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1031996 http://www.ubuntu.com/usn/USN-2550-1 https://bugzilla.mozilla.org/show_bug.cgi?id=1134560 https://security.gentoo.org/glsa/201512-10 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

The PRNG implementation in the DNS resolver in Mozilla Firefox (aka Fennec) before 37.0 on Android does not properly generate random numbers for query ID values and UDP source ports, which makes it easier for remote attackers to spoof DNS responses by guessing these numbers, a related issue to CVE-2012-2808. La implementación PRNG en el solucionador (resolver) DNS en Mozilla Firefox (también conocido como Fennec) anterior a 37.0 en Android no genera correctamente números aleatorios para los valores de identificadores de consultas y los puertos de fuentes UDP, lo que facilita a atacantes remotos falsificar las respuestas DNS mediante la adivinación de estos números, un problema relacionado con CVE-2012-2808. • http://www.mozilla.org/security/announce/2015/mfsa2015-41.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1031996 https://bugzilla.mozilla.org/show_bug.cgi?id=1110212 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •