Page 285 of 2521 results (0.017 seconds)

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

Mozilla Firefox before 34.0 and SeaMonkey before 2.31 provide stylesheets with an incorrect primary namespace, which allows remote attackers to bypass intended access restrictions via an XBL binding. Mozilla Firefox anterior a 34.0 y SeaMonkey anterior a 2.31 proporcionan hojas de estilo con un espacio de nombre primario incorrecto, lo que permite a atacantes remotos evadir las restricciones de acceso a través de una vinculación XBL. • http://www.mozilla.org/security/announce/2014/mfsa2014-84.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html https://bugzilla.mozilla.org/show_bug.cgi?id=1043787 https://security.gentoo.org/glsa/201504-01 • CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

The Public Key Pinning (PKP) implementation in Mozilla Firefox before 33.0 does not properly consider the connection-coalescing behavior of SPDY and HTTP/2 in the case of a shared IP address, which allows man-in-the-middle attackers to bypass an intended pinning configuration and spoof a web site by providing a valid certificate from an arbitrary recognized Certification Authority. La implementación Public Key Pinning (PKP) en Mozilla Firefox anterior a 33.0 no considera debidamente el comportamiento de la integración de conexiones (connection-coalescing) de SPDY y HTTP/2 en el caso de una dirección IP compartida, lo que permite a atacantes man-in-the-middle evadir una configuración de fijación (pinning) y suplantar un sitio web mediante la provisión de un certificado válido de una autoridad de certificación reconocida y arbitraria. • http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html http://secunia.com/advisories/62022 http://secunia.com/advisories/62023 http://www.mozilla.org/security/announce/2014/mfsa2014-80.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html • CWE-310: Cryptographic Issues •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

The Public Key Pinning (PKP) implementation in Mozilla Firefox before 33.0 skips pinning checks upon an unspecified issuer-verification error, which makes it easier for remote attackers to bypass an intended pinning configuration and spoof a web site via a crafted certificate that leads to presentation of the Untrusted Connection dialog to the user. La implementación Public Key Pinning (PKP) en Mozilla Firefox anterior a 33.0 salta las comprobaciones de fijación (pinning) al encontrar un error no especificado de la verificación de emisor, lo que facilita a atacantes remotos evadir la configuración de fijación (pinning) y suplantar un sitio web a través de un certificado manipulado que conlleva a la presentación del dialogo de conexión no confiable con el usuario. • http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html http://secunia.com/advisories/62022 http://secunia.com/advisories/62023 http://www.mozilla.org/security/announce/2014/mfsa2014-80.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html • CWE-310: Cryptographic Issues •

CVSS: 7.5EPSS: 14%CPEs: 8EXPL: 0

Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to execute arbitrary code via text that is improperly handled during the interaction between directionality resolution and layout. Vulnerabilidad de uso después de liberación en DirectionalityUtils.cpp en Mozilla Firefox anterior a 33.0, Firefox ESR 31.x anterior a 31.2, y Thunderbird 31.x anterior a 31.2 permite a atacantes remotos ejecutar código arbitrario a través de texto que se maneja indebidamente durante la interacción entre la resolución de direccionalidad y diseño. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of bi-directional unicode text. The issue lies in the failure to properly handle text that has its bi-directional character type changed. • http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html • CWE-416: Use After Free •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR 31.x before 31.2 does not properly restrict toJSON calls, which allows remote attackers to bypass the Same Origin Policy via crafted API calls that access sensitive information within the JSON data of an alarm. La API Alarm en Mozilla Firefox anterior a 33.0 y Firefox ESR 31.x anterior a 31.2 no restringe debidamente las llamadas JSON, lo que permite a atacantes remotos evadir Same Origin Policy a través de llamadas a la API manipuladas que acceden a información sensible dentro de los datos JSON de una alarma. • http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html http://rhn.redhat.com/errata/RHSA-2014-1635.html http://secunia.com/advisories/61854 http://secunia.com/advisories/62022 http://secunia.com/advisories/62023 http://www.debian.org/security/2014/dsa- •