
CVE-2019-9802 – Ubuntu Security Notice USN-3918-1
https://notcve.org/view.php?id=CVE-2019-9802
22 Mar 2019 — If a Sandbox content process is compromised, it can initiate an FTP download which will then use a child process to render the downloaded data. The downloaded data can then be passed to the Chrome process with an arbitrary file length supplied by an attacker, bypassing sandbox protections and allow for a potential memory read of adjacent data from the privileged Chrome process, which may include sensitive data. This vulnerability affects Firefox < 66. Si un proceso contenido de Sandbox se ve comprometido, p... • https://bugzilla.mozilla.org/show_bug.cgi?id=1415508 • CWE-125: Out-of-bounds Read •

CVE-2019-9803 – Ubuntu Security Notice USN-3918-2
https://notcve.org/view.php?id=CVE-2019-9803
22 Mar 2019 — The Upgrade-Insecure-Requests (UIR) specification states that if UIR is enabled through Content Security Policy (CSP), navigation to a same-origin URL must be upgraded to HTTPS. Firefox will incorrectly navigate to an HTTP URL rather than perform the security upgrade requested by the CSP in some circumstances, allowing for potential man-in-the-middle attacks on the linked resources. This vulnerability affects Firefox < 66. La especificación de Upgrade-Insecure-Requests (UIR) establece que si la UIR se habil... • https://bugzilla.mozilla.org/show_bug.cgi?id=1437009 • CWE-346: Origin Validation Error •

CVE-2019-9805 – Ubuntu Security Notice USN-3918-2
https://notcve.org/view.php?id=CVE-2019-9805
22 Mar 2019 — A latent vulnerability exists in the Prio library where data may be read from uninitialized memory for some functions, leading to potential memory corruption. This vulnerability affects Firefox < 66. Existe una vulnerabilidad latente en la libreria Prio, donde los datos pueden leerse desde la memoria no inicializada para algunas funciones, lo que puede dar lugar a una posible corrupción de la memoria. Esta vulnerabilidad afecta a Firefox versiones anteriores a la 66. USN-3918-1 fixed vulnerabilities in Fire... • https://bugzilla.mozilla.org/show_bug.cgi?id=1521360 • CWE-908: Use of Uninitialized Resource •

CVE-2019-9808 – Ubuntu Security Notice USN-3918-2
https://notcve.org/view.php?id=CVE-2019-9808
22 Mar 2019 — If WebRTC permission is requested from documents with data: or blob: URLs, the permission notifications do not properly display the originating domain. The notification states "Unknown origin" as the requestee, leading to user confusion about which site is asking for this permission. This vulnerability affects Firefox < 66. Si se solicita el permiso WebRTC de documentos con datos: o BLOB: URL, las notificaciones de permisos no muestran correctamente el dominio de origen. La notificación indica "Unknown orig... • https://bugzilla.mozilla.org/show_bug.cgi?id=1434634 • CWE-346: Origin Validation Error •

CVE-2019-9809 – Ubuntu Security Notice USN-3918-2
https://notcve.org/view.php?id=CVE-2019-9809
22 Mar 2019 — If the source for resources on a page is through an FTP connection, it is possible to trigger a series of modal alert messages for these resources through invalid credentials or locations. These messages cannot be immediately dismissed, allowing for a denial of service (DOS) attack. This vulnerability affects Firefox < 66. Si el origen de los recursos de una página es a través de una conexión FTP, es posible desencadenar una serie de mensajes de alerta modales para estos recursos a través de las ubicaciones... • https://bugzilla.mozilla.org/show_bug.cgi?id=1282430 • CWE-399: Resource Management Errors •

CVE-2019-9790 – Mozilla: Use-after-free when removing in-use DOM elements
https://notcve.org/view.php?id=CVE-2019-9790
20 Mar 2019 — A use-after-free vulnerability can occur when a raw pointer to a DOM element on a page is obtained using JavaScript and the element is then removed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66. Podría ocurrir una vulnerabilidad de uso después de liberación de memoria cuando es obtenido un puntero raw al elemento DOM en una página empleando JavaScript y el elemento es eliminado mientras sigue en uso. E... • https://access.redhat.com/errata/RHSA-2019:0966 • CWE-416: Use After Free •

CVE-2019-9793 – Mozilla: Improper bounds checks when Spectre mitigations are disabled
https://notcve.org/view.php?id=CVE-2019-9793
20 Mar 2019 — A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully controlled, incorrect range in circumstances where users have explicitly disabled Spectre mitigations. *Note: Spectre mitigations are currently enabled for all users by default settings.*. This vulnerability affects Thund... • https://access.redhat.com/errata/RHSA-2019:0966 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2019-9796 – Mozilla: Use-after-free with SMIL animation controller
https://notcve.org/view.php?id=CVE-2019-9796
20 Mar 2019 — A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly leaves a dangling pointer to the driver's observer array. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66. Una vulnerabilidad de uso después de liberación de memoria puede darse cuand... • https://access.redhat.com/errata/RHSA-2019:0966 • CWE-416: Use After Free •

CVE-2019-9792 – Spidermonkey - IonMonkey Leaks JS_OPTIMIZED_OUT Magic Value to Script
https://notcve.org/view.php?id=CVE-2019-9792
20 Mar 2019 — The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66. El compilador IonMonkey just-in-time (JIT) puede filtrar un valor mágico interno JS_OPTIMIZED_OUT para la ejecución script durante un rescate. JavaScript puede utiliza... • https://packetstorm.news/files/id/153106 • CWE-787: Out-of-bounds Write •

CVE-2019-9788 – Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
https://notcve.org/view.php?id=CVE-2019-9788
20 Mar 2019 — Mozilla developers and community members reported memory safety bugs present in Firefox 65, Firefox ESR 60.5, and Thunderbird 60.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66. Desarrolladores de Mozilla y miembros de la comunidad reportaron bugs en seguridad de memoria presentes en Firefox 65, Firefox ESR 60.5, y ... • https://access.redhat.com/errata/RHSA-2019:0966 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •