Page 50 of 638 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91. Los desarrolladores de Mozilla informaron de bugs de seguridad de memoria presentes en Firefox 90 y Firefox ESR 78.12. Algunos de estos bugs mostraron evidencias de corrupción de la memoria y presumimos que con esfuerzo suficiente algunos de ellos podrían haber sido explotados para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662676%2C1666184%2C1719178%2C1719998%2C1720568 https://security.gentoo.org/glsa/202202-03 https://security.gentoo.org/glsa/202208-14 https://www.mozilla.org/security/advisories/mfsa2021-33 https://www.mozilla.org/security/advisories/mfsa2021-34 https://www.mozilla.org/security/advisories/mfsa2021-35 https://access.redhat.com/security/cve/CVE-2021-29989 https://bugzilla.redhat.com/show_bug.cgi?id=1992423 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90. Una página web maliciosa podría desencadenar un uso de memoria previamente liberada, una corrupción de memoria y un bloqueo potencialmente explotable. *Este bug sólo podía ser desencadenado cuando la accesibilidad estaba activada. • https://bugzilla.mozilla.org/show_bug.cgi?id=1709976 https://security.gentoo.org/glsa/202202-03 https://security.gentoo.org/glsa/202208-14 https://www.mozilla.org/security/advisories/mfsa2021-28 https://www.mozilla.org/security/advisories/mfsa2021-29 https://www.mozilla.org/security/advisories/mfsa2021-30 https://access.redhat.com/security/cve/CVE-2021-29970 https://bugzilla.redhat.com/show_bug.cgi?id=1982013 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90. Los desarrolladores de Mozilla informaron de fallos de seguridad de memoria presentes en el código compartido entre Firefox y Thunderbird. Algunos de estos fallos mostraban evidencias de corrupción de memoria y suponemos que con suficiente esfuerzo algunos de ellos podrían haber sido explotados para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1700895%2C1703334%2C1706910%2C1711576%2C1714391 https://security.gentoo.org/glsa/202202-03 https://security.gentoo.org/glsa/202208-14 https://www.mozilla.org/security/advisories/mfsa2021-28 https://www.mozilla.org/security/advisories/mfsa2021-29 https://www.mozilla.org/security/advisories/mfsa2021-30 https://access.redhat.com/security/cve/CVE-2021-29976 https://bugzilla.redhat.com/show_bug.cgi?id=1982014 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

A transient execution vulnerability, named Floating Point Value Injection (FPVI) allowed an attacker to leak arbitrary memory addresses and may have also enabled JIT type confusion attacks. (A related vulnerability, Speculative Code Store Bypass (SCSB), did not affect Firefox.). This vulnerability affects Firefox ESR < 78.9 and Firefox < 87. Una vulnerabilidad de ejecución transitoria, denominada Floating Point Value Injection (FPVI) permitía a un atacante filtrar direcciones de memoria arbitrarias y también podría haber permitido ataques de confusión de tipo JIT. (Una vulnerabilidad relacionada, Speculative Code Store Bypass (SCSB), no afecta a Firefox). • https://bugzilla.mozilla.org/show_bug.cgi?id=1692972 https://www.mozilla.org/security/advisories/mfsa2021-10 https://www.mozilla.org/security/advisories/mfsa2021-11 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

A locally-installed hostile program could send `WM_COPYDATA` messages that Firefox would process incorrectly, leading to an out-of-bounds read. *This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Firefox ESR < 78.11. Un programa hostil instalado localmente podría enviar mensajes "WM_COPYDATA" que Firefox procesaría incorrectamente, conllevando una lectura fuera de límites. • https://bugzilla.mozilla.org/show_bug.cgi?id=1706501 https://www.mozilla.org/security/advisories/mfsa2021-23 https://www.mozilla.org/security/advisories/mfsa2021-24 https://www.mozilla.org/security/advisories/mfsa2021-26 • CWE-125: Out-of-bounds Read •