Page 4 of 1333 results (0.010 seconds)

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

Firefox was susceptible to a heap buffer overflow in `nsTextFragment` due to insufficient OOM handling. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121. Firefox era susceptible a un desbordamiento de búfer en `nsTextFragment` debido a un manejo insuficiente de OOM. Esta vulnerabilidad afecta a Firefox ESR &lt;115.6, Thunderbird &lt;115.6 y Firefox &lt;121. The Mozilla Foundation Security Advisory describes this flaw as: Firefox was susceptible to a heap buffer overflow in `nsTextFragment` due to insufficient OOM handling. • https://bugzilla.mozilla.org/show_bug.cgi?id=1826791 https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html https://security.gentoo.org/glsa/202401-10 https://www.debian.org/security/2023/dsa-5581 https://www.debian.org/security/2023/dsa-5582 https://www.mozilla.org/security/advisories/mfsa2023-54 https://www.mozilla.org/security/advisories/mfsa2023-55 https://www.mozilla.org/security/advisories/mf • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 9EXPL: 0

When resolving a symlink, a race may occur where the buffer passed to `readlink` may actually be smaller than necessary. *This bug only affects Firefox on Unix-based operating systems (Android, Linux, MacOS). Windows is unaffected.* This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121. Al resolver un enlace simbólico, puede ocurrir una ejecución en la que el búfer pase a "readlink" en realidad puede ser más pequeño de lo necesario. *Este error sólo afecta a Firefox en sistemas operativos basados en Unix (Android, Linux, MacOS). Windows no se ve afectado.* Esta vulnerabilidad afecta a Firefox ESR &lt; 115.6, Thunderbird &lt; 115.6 y Firefox &lt; 121. • https://bugzilla.mozilla.org/show_bug.cgi?id=1796023 https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html https://security.gentoo.org/glsa/202401-10 https://www.debian.org/security/2023/dsa-5581 https://www.debian.org/security/2023/dsa-5582 https://www.mozilla.org/security/advisories/mfsa2023-54 https://www.mozilla.org/security/advisories/mfsa2023-55 https://www.mozilla.org/security/advisories/mf • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-363: Race Condition Enabling Link Following •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

The WebGL `DrawElementsInstanced` method was susceptible to a heap buffer overflow when used on systems with the Mesa VM driver. This issue could allow an attacker to perform remote code execution and sandbox escape. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121. El método WebGL `DrawElementsInstanced` era susceptible a un desbordamiento de búfer cuando se usaba en sistemas con el controlador Mesa VM. Este problema podría permitir a un atacante realizar la ejecución remota de código y escapar de la zona de pruebas. • https://bugzilla.mozilla.org/show_bug.cgi?id=1843782 https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html https://security.gentoo.org/glsa/202401-10 https://www.debian.org/security/2023/dsa-5581 https://www.debian.org/security/2023/dsa-5582 https://www.mozilla.org/security/advisories/mfsa2023-54 https://www.mozilla.org/security/advisories/mfsa2023-55 https://www.mozilla.org/security/advisories/mf • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6. La firma de un mensaje de correo electrónico S/MIME firmado digitalmente puede especificar opcionalmente la fecha y hora de creación de la firma. • https://bugzilla.mozilla.org/show_bug.cgi?id=1865647 https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html https://www.debian.org/security/2023/dsa-5582 https://www.mozilla.org/security/advisories/mfsa2023-55 https://access.redhat.com/security/cve/CVE-2023-50761 https://bugzilla.redhat.com/show_bug.cgi?id=2255378 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

When processing a PGP/MIME payload that contains digitally signed text, the first paragraph of the text was never shown to the user. This is because the text was interpreted as a MIME message and the first paragraph was always treated as an email header section. A digitally signed text from a different context, such as a signed GIT commit, could be used to spoof an email message. This vulnerability affects Thunderbird < 115.6. Al procesar un payload PGP/MIME que contiene texto firmado digitalmente, el primer párrafo del texto nunca se mostró al usuario. • https://bugzilla.mozilla.org/show_bug.cgi?id=1862625 https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html https://www.debian.org/security/2023/dsa-5582 https://www.mozilla.org/security/advisories/mfsa2023-55 https://access.redhat.com/security/cve/CVE-2023-50762 https://bugzilla.redhat.com/show_bug.cgi?id=2255379 • CWE-347: Improper Verification of Cryptographic Signature •