Page 48 of 881 results (0.025 seconds)

CVSS: 9.8EPSS: 2%CPEs: 15EXPL: 0

This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. ... Esta vulnerabilidad afecta a las versiones anteriores a la 56 de Firefox, las versiones anteriores a la 52.4 de Firefox ESR y las versiones anteriores a la 52.4 de Thunderbird. • http://www.securityfocus.com/bid/101053 http://www.securitytracker.com/id/1039465 https://access.redhat.com/errata/RHSA-2017:2831 https://access.redhat.com/errata/RHSA-2017:2885 https://bugzilla.mozilla.org/show_bug.cgi?id=1398381 https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html https://security.gentoo.org/glsa/201803-14 https://www.debian.org/security/2017/dsa-3987 https://www.debian.org/security/2017/dsa-4014 https://www.mozilla.org/security/advisor • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

Remote code execution in the Venkman script debugger in Mozilla Firefox before 2.0.0.8. Existe una vulnerabilidad de ejecución remota de código en el script debugger Venkman en Mozilla Firefox en versiones anteriores a la 2.0.0.8. • https://bugzilla.mozilla.org/show_bug.cgi?id=325761 https://bugzilla.mozilla.org/show_bug.cgi?id=345305 https://bugzilla.suse.com/show_bug.cgi?id=332512 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

In an ioctl handler in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, several sanity checks are missing which can lead to out-of-bounds accesses. En un controlador ioctl en todos los productos Qualcomm con Android for MSM, Firefox OS for MSM o QRD Android, faltan varias comprobaciones de control, lo que puede llevar a accesos fuera de límites. • http://www.securityfocus.com/bid/99465 https://source.android.com/security/bulletin/2017-07-01 https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=daf0acd54a6a80de227baef9a06285e4aa5f8c93 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

In an audio driver function in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, some parameters are from userspace, and if they are set to a large value, integer overflow is possible followed by buffer overflow. ... En una función del driver de audio en todos los productos Qualcomm con Android for MSM, Firefox OS for MSM, o QRD Android, algunos parámetros provienen del espacio de usuario y, si se asignan a un valor grande, podría ocurrir un desbordamiento de enteros, seguido por un desbordamiento de búfer. • http://www.securitytracker.com/id/1038623 https://source.android.com/security/bulletin/2017-06-01 https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=cbc21ceb69cb7bca0643423a7ca982abce3ce50a • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

A buffer overflow can occur in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android when processing a firmware image file. Podría ocurrir un desbordamiento de búfer en todos los productos Qualcomm con Android for MSM, Firefox OS for MSM, o QRD Android cuando se procesa un archivo de imagen firmware. • http://www.securityfocus.com/bid/99465/references https://source.android.com/security/bulletin/2017-07-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •