Page 39 of 1317 results (0.009 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 5

If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. Si un proceso de contenido comprometido envió una cantidad inesperada de extensiones WebAuthN en un comando de registro al proceso principal, se habría producido una escritura fuera de los límites que provocaría daños en la memoria y un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird &lt; 91.8, Firefox &lt; 99 y Firefox ESR &lt; 91.8. The Mozilla Foundation Security Advisory describes this flaw as: If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash. • https://github.com/0vercl0k/CVE-2022-28281 https://bugzilla.mozilla.org/show_bug.cgi?id=1755621 https://www.mozilla.org/security/advisories/mfsa2022-13 https://www.mozilla.org/security/advisories/mfsa2022-14 https://www.mozilla.org/security/advisories/mfsa2022-15 https://access.redhat.com/security/cve/CVE-2022-28281 https://bugzilla.redhat.com/show_bug.cgi?id=2072560 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 4

When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. Al generar el código ensamblador para <code>MLoadTypedArrayElementHole</code>, se utilizó un AliasSet incorrecto. Junto con otra vulnerabilidad, esto podría haberse utilizado para una lectura de memoria fuera de los límites. • https://bugzilla.mozilla.org/show_bug.cgi?id=1756957 https://www.mozilla.org/security/advisories/mfsa2022-13 https://www.mozilla.org/security/advisories/mfsa2022-14 https://www.mozilla.org/security/advisories/mfsa2022-15 https://access.redhat.com/security/cve/CVE-2022-28285 https://bugzilla.redhat.com/show_bug.cgi?id=2072563 • CWE-125: Out-of-bounds Read •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 4

Due to a layout change, iframe contents could have been rendered outside of its border. This could have led to user confusion or spoofing attacks. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. Debido a un cambio de diseño, es posible que el contenido del iframe se haya representado fuera de su borde. Esto podría haber provocado confusión en el usuario o ataques de suplantación de identidad. • https://bugzilla.mozilla.org/show_bug.cgi?id=1735265 https://www.mozilla.org/security/advisories/mfsa2022-13 https://www.mozilla.org/security/advisories/mfsa2022-14 https://www.mozilla.org/security/advisories/mfsa2022-15 https://access.redhat.com/security/cve/CVE-2022-28286 https://bugzilla.redhat.com/show_bug.cgi?id=2072564 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 1

After a VR Process is destroyed, a reference to it may have been retained and used, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8 and Firefox ESR < 91.8. Después de que se destruye un proceso de realidad virtual, es posible que se haya conservado y utilizado una referencia al mismo, lo que ha provocado un bloqueo de un use-after-free y potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird &lt; 91.8 y Firefox ESR &lt; 91.8. A flaw was found in Mozilla. • https://bugzilla.mozilla.org/show_bug.cgi?id=1750679 https://www.mozilla.org/security/advisories/mfsa2022-14 https://www.mozilla.org/security/advisories/mfsa2022-15 https://access.redhat.com/security/cve/CVE-2022-1196 https://bugzilla.redhat.com/show_bug.cgi?id=2072561 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

<code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. Se hacía referencia a los objetos <code>NSSToken</code> a través de puntos directos y se podría haber accedido a ellos de forma insegura en diferentes subprocesos, lo que provocó un use after free y un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird &lt; 91.8, Firefox &lt; 99 y Firefox ESR &lt; 91.8. A flaw was found in Mozilla. • https://bugzilla.mozilla.org/show_bug.cgi?id=1745667 https://www.mozilla.org/security/advisories/mfsa2022-13 https://www.mozilla.org/security/advisories/mfsa2022-14 https://www.mozilla.org/security/advisories/mfsa2022-15 https://access.redhat.com/security/cve/CVE-2022-1097 https://bugzilla.redhat.com/show_bug.cgi?id=2072559 • CWE-416: Use After Free •