Page 55 of 1316 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

If a MIME encoded email contains an OpenPGP inline signed or encrypted message part, but also contains an additional unprotected part, Thunderbird did not indicate that only parts of the message are protected. This vulnerability affects Thunderbird < 78.10.2. Si un correo electrónico codificado con MIME contiene una parte del mensaje firmada o cifrada con OpenPGP en línea, pero también contiene una parte adicional no protegida, Thunderbird no indicaba que sólo algunas partes del mensaje estaban protegidas. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 78.10.2 • https://bugzilla.mozilla.org/show_bug.cgi?id=1673241 https://www.mozilla.org/security/advisories/mfsa2021-22 https://access.redhat.com/security/cve/CVE-2021-29957 https://bugzilla.redhat.com/show_bug.cgi?id=1961503 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Firefox ESR < 78.11. Los desarrolladores de Mozilla han reportado bugs de seguridad de memoria presentes en Firefox versión 88 y Firefox ESR versión 78.11. Algunos de estos bugs mostraban evidencias de corrupción de memoria y presumimos que con el suficiente esfuerzo algunos de ellos podrían haber sido explotados para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1602862%2C1703191%2C1703760%2C1704722%2C1706041 https://security.gentoo.org/glsa/202208-14 https://www.mozilla.org/security/advisories/mfsa2021-23 https://www.mozilla.org/security/advisories/mfsa2021-24 https://www.mozilla.org/security/advisories/mfsa2021-26 https://access.redhat.com/security/cve/CVE-2021-29967 https://bugzilla.redhat.com/show_bug.cgi?id=1966831 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also exposed attack surface in the maintenance service. *Note: This issue only affected Windows operating systems older than Win 10 build 1709. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.10.1, Firefox < 87, and Firefox ESR < 78.10.1. • https://bugzilla.mozilla.org/show_bug.cgi?id=1690062 https://www.mozilla.org/security/advisories/mfsa2021-10 https://www.mozilla.org/security/advisories/mfsa2021-18 https://www.mozilla.org/security/advisories/mfsa2021-19 • CWE-269: Improper Privilege Management •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Thunderbird unprotects a secret OpenPGP key prior to using it for a decryption, signing or key import task. If the task runs into a failure, the secret key may remain in memory in its unprotected state. This vulnerability affects Thunderbird < 78.8.1. Thunderbird desprotege una clave secreta OpenPGP antes de usarla para una tarea de descifrado, firma o importación de claves. Si la tarea ejecuta un fallo, la clave secreta puede permanecer en la memoria en su estado desprotegido. • https://bugzilla.mozilla.org/show_bug.cgi?id=1673239 https://www.mozilla.org/security/advisories/mfsa2021-17 https://access.redhat.com/security/cve/CVE-2021-29950 https://bugzilla.redhat.com/show_bug.cgi?id=1951873 • CWE-312: Cleartext Storage of Sensitive Information CWE-522: Insufficiently Protected Credentials •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn't distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious library has been copied to a directory that is contained in the search path for executable libraries, then Thunderbird will load the incorrect library. This vulnerability affects Thunderbird < 78.9.1. Cuando se carga la biblioteca compartida que proporciona la implementación del protocolo OTR, Thunderbird intentará inicialmente abrirla usando un nombre de archivo que no es distribuido por Thunderbird. Si un ordenador ya ha sido infectado con una biblioteca maliciosa con el nombre de archivo alternativo, y la biblioteca maliciosa ha sido copiada a un directorio que está contenido en la ruta de búsqueda de bibliotecas ejecutables, entonces Thunderbird cargará la biblioteca incorrecta. • https://bugzilla.mozilla.org/show_bug.cgi?id=1682101 https://www.mozilla.org/security/advisories/mfsa2021-13 https://access.redhat.com/security/cve/CVE-2021-29949 https://bugzilla.redhat.com/show_bug.cgi?id=1951872 • CWE-426: Untrusted Search Path CWE-427: Uncontrolled Search Path Element •