Page 57 of 1298 results (0.013 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

When Responsive Design Mode was enabled, it used references to objects that were previously freed. We presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. Cuando se habilitó el Modo de Diseño Responsivo, se usaron referencias a objetos que fueron liberados previamente. Presumimos que con suficiente esfuerzo esto podría haber sido explotado para ejecutar código arbitrario. • https://bugzilla.mozilla.org/show_bug.cgi?id=1699835 https://www.mozilla.org/security/advisories/mfsa2021-14 https://www.mozilla.org/security/advisories/mfsa2021-15 https://www.mozilla.org/security/advisories/mfsa2021-16 https://access.redhat.com/security/cve/CVE-2021-23995 https://bugzilla.redhat.com/show_bug.cgi?id=1951365 • CWE-416: Use After Free CWE-672: Operation on a Resource after Expiration or Release •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Thunderbird did not check if the user ID associated with an OpenPGP key has a valid self signature. An attacker may create a crafted version of an OpenPGP key, by either replacing the original user ID, or by adding another user ID. If Thunderbird imports and accepts the crafted key, the Thunderbird user may falsely conclude that the false user ID belongs to the correspondent. This vulnerability affects Thunderbird < 78.9.1. Thunderbird no comprueba si el ID de usuario asociado a una clave OpenPGP presenta una autofirma válida. • https://bugzilla.mozilla.org/show_bug.cgi?id=1666236 https://www.mozilla.org/security/advisories/mfsa2021-13 https://access.redhat.com/security/cve/CVE-2021-23992 https://bugzilla.redhat.com/show_bug.cgi?id=1948394 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

An attacker may perform a DoS attack to prevent a user from sending encrypted email to a correspondent. If an attacker creates a crafted OpenPGP key with a subkey that has an invalid self signature, and the Thunderbird user imports the crafted key, then Thunderbird may try to use the invalid subkey, but the RNP library rejects it from being used, causing encryption to fail. This vulnerability affects Thunderbird < 78.9.1. Un atacante puede llevar a cabo un ataque DoS para impedir a un usuario de enviar un correo electrónico cifrado a un corresponsal. Si un atacante crea una clave OpenPGP diseñada con una subclave que presenta una autofirma no válida, y el usuario de Thunderbird importa la clave diseñada, entonces Thunderbird puede intentar usar la subclave no válida, pero la biblioteca RNP lo rechaza para ser usado, causando que el cifrado presente un fallo. • https://bugzilla.mozilla.org/show_bug.cgi?id=1666360 https://www.mozilla.org/security/advisories/mfsa2021-13 https://access.redhat.com/security/cve/CVE-2021-23993 https://bugzilla.redhat.com/show_bug.cgi?id=1948395 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 1

If a Thunderbird user has previously imported Alice's OpenPGP key, and Alice has extended the validity period of her key, but Alice's updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice's key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird < 78.9.1. Si un usuario de Thunderbird ha importado previamente la clave OpenPGP de Alice, y Alice ha ampliado el periodo de validez de su clave, pero la clave actualizada de Alice aún no ha sido importada, un atacante puede enviar un correo electrónico conteniendo una versión diseñada de la clave de Alice con una subclave no válida, Thunderbird podría posteriormente intentar usar la subclave no válida, y producirá un fallo al enviar el correo electrónico cifrado a Alice. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 78.9.1 • https://bugzilla.mozilla.org/show_bug.cgi?id=1673240 https://www.mozilla.org/security/advisories/mfsa2021-13 https://access.redhat.com/security/cve/CVE-2021-23991 https://bugzilla.redhat.com/show_bug.cgi?id=1948393 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

A texture upload of a Pixel Buffer Object could have confused the WebGL code to skip binding the buffer used to unpack it, resulting in memory corruption and a potentially exploitable information leak or crash. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9. Una carga de textura de un Objeto de Búfer de Píxeles podría haber confundido el código WebGL para omitir el enlace del búfer usado para descomprimirlo, resultando en la corrupción de la memoria y una filtración o bloqueo de información potencialmente explotable. Esta vulnerabilidad afecta a Firefox ESR versión 78.9, Firefox versiones anteriores a 87, and Thunderbird versiones anteriores a 78.9. The Mozilla Foundation Security Advisory describes this issue as: A texture upload of a Pixel Buffer Object could have confused the WebGL code to skip binding the buffer used to unpack it, resulting in memory corruption and a potentially exploitable information leak or crash. • https://bugzilla.mozilla.org/show_bug.cgi?id=1692832 https://www.mozilla.org/security/advisories/mfsa2021-10 https://www.mozilla.org/security/advisories/mfsa2021-11 https://www.mozilla.org/security/advisories/mfsa2021-12 https://access.redhat.com/security/cve/CVE-2021-23981 https://bugzilla.redhat.com/show_bug.cgi?id=1942783 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •