Page 60 of 1313 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7. Realizar una recolección de basura en variables de JavaScript declaradas nuevamente resultó en un usuario después del envenenamiento y un bloqueo potencialmente explotable.&#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 85, Thunderbird versiones anteriores a 78,7 y Firefox ESR versiones anteriores a 78,7 The Mozilla Foundation Security Advisory describes this flaw as: Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash. • https://bugzilla.mozilla.org/show_bug.cgi?id=1675755 https://www.mozilla.org/security/advisories/mfsa2021-03 https://www.mozilla.org/security/advisories/mfsa2021-04 https://www.mozilla.org/security/advisories/mfsa2021-05 https://access.redhat.com/security/cve/CVE-2021-23960 https://bugzilla.redhat.com/show_bug.cgi?id=1920650 • CWE-626: Null Byte Interaction Error (Poison Null Byte) •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7. Los desarrolladores de Mozilla reportaron bugs de seguridad de la memoria presentes en Firefox versión 84 y Firefox ESR versión 78.6.&#xa0;Algunos de estos bugs mostraron evidencia de corrupción de la memoria y suponemos que con esfuerzo suficiente algunos de ellos podrían haber sido explotado para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662507%2C1666285%2C1673526%2C1674278%2C1674835%2C1675097%2C1675844%2C1675868%2C1677590%2C1677888%2C1680410%2C1681268%2C1682068%2C1682938%2C1683736%2C1685260%2C1685925 https://www.mozilla.org/security/advisories/mfsa2021-03 https://www.mozilla.org/security/advisories/mfsa2021-04 https://www.mozilla.org/security/advisories/mfsa2021-05 https://access.redhat.com/security/cve/CVE-2021-23964 https://bugzilla.redhat.com/show_bug.cgi?id=1920651 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

If a user downloaded a file lacking an extension on Windows, and then "Open"-ed it from the downloads panel, if there was an executable file in the downloads directory with the same name but with an executable extension (such as .bat or .exe) that executable would have been launched instead. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6. Si un usuario descargó un archivo que carece de una extensión en Windows y luego "Open"-ed desde el panel de descargas, si había un archivo ejecutable en el directorio de descargas con el mismo nombre pero con una extensión ejecutable (como .bat o .exe) ese ejecutable habría sido iniciado en su lugar. • https://bugzilla.mozilla.org/show_bug.cgi?id=1661365 https://www.mozilla.org/security/advisories/mfsa2020-54 https://www.mozilla.org/security/advisories/mfsa2020-55 https://www.mozilla.org/security/advisories/mfsa2020-56 •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Certain input to the CSS Sanitizer confused it, resulting in incorrect components being removed. This could have been used as a sanitizer bypass. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6. Determinadas entradas hacia el CSS Sanitizer lo confundieron, resultando en una eliminación de componentes incorrectos.&#xa0;Esto podría haber sido usado como una omisión de saneo. • https://bugzilla.mozilla.org/show_bug.cgi?id=1680084 https://www.mozilla.org/security/advisories/mfsa2020-54 https://www.mozilla.org/security/advisories/mfsa2020-55 https://www.mozilla.org/security/advisories/mfsa2020-56 https://access.redhat.com/security/cve/CVE-2020-26973 https://bugzilla.redhat.com/show_bug.cgi?id=1908023 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

When an extension with the proxy permission registered to receive <all_urls>, the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6. Cuando una extensión con el permiso de proxy se registró para recibir (all_urls), la devolución de llamada proxy.onRequest no se desencadenó para las URL de vista de origen.&#xa0;Si bien el contenido web no puede navegar a dichas URL, un usuario que abra View Source podría haber filtrado inadvertidamente su dirección IP. • https://bugzilla.mozilla.org/show_bug.cgi?id=1657916 https://www.mozilla.org/security/advisories/mfsa2020-54 https://www.mozilla.org/security/advisories/mfsa2020-55 https://www.mozilla.org/security/advisories/mfsa2020-56 https://access.redhat.com/security/cve/CVE-2020-35111 https://bugzilla.redhat.com/show_bug.cgi?id=1908027 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •