Page 72 of 1317 results (0.010 seconds)

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

Mozilla developers and community members Tyson Smith and Christian Holler reported memory safety bugs present in Firefox 74 and Firefox ESR 68.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75. Los desarrolladores y los miembros de la comunidad de Mozilla Tyson Smith y Christian Holler reportaron bugs de seguridad de memoria presentes en Firefox versión 74 y Firefox ESR versión 68.6. Algunos de estos bugs mostraron evidencia de corrupción de memoria y presumimos que con suficiente esfuerzo algunos de estos podrían haber sido explotados para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1572541%2C1620193%2C1620203 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-12 https://www.mozilla.org/security/advisories/mfsa2020-13 https://www.mozilla.org/security/advisories/mfsa2020-14 https://access.redhat.com/security/cve/CVE-2020-6825 https://bugzilla.redhat.com/show_bug.cgi?id=1821682 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1. Bajo determinadas condiciones, cuando se maneja un ReadableStream, una condición de carrera puede causar un uso de la memoria previamente liberada. Somos conscientes de los ataques dirigidos "in the wild" que abusan de este fallo. • https://bugzilla.mozilla.org/show_bug.cgi?id=1626728 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-11 https://www.mozilla.org/security/advisories/mfsa2020-14 https://access.redhat.com/security/cve/CVE-2020-6820 https://bugzilla.redhat.com/show_bug.cgi?id=1820878 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •

CVSS: 8.8EPSS: 3%CPEs: 3EXPL: 1

Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1. Bajo determinadas condiciones, cuando se ejecuta el destructor nsDocShell, una condición de carrera puede causar un uso de la memoria previamente liberada. Somos conscientes de los ataques dirigidos "in the wild" que abusan de este fallo. • https://bugzilla.mozilla.org/show_bug.cgi?id=1620818 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-11 https://www.mozilla.org/security/advisories/mfsa2020-14 https://access.redhat.com/security/cve/CVE-2020-6819 https://bugzilla.redhat.com/show_bug.cgi?id=1820869 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •

CVSS: 8.8EPSS: 52%CPEs: 6EXPL: 0

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6. Al diseñar cuidadosamente las resoluciones de promesas, fue posible causar una lectura fuera de límites al final de una matriz redimensionada durante la ejecución del script. Esto podría haber conllevado a daños en la memoria y a un bloqueo potencialmente explotable. • http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html https://bugzilla.mozilla.org/show_bug.cgi?id=1612308 https://usn.ubuntu.com/4328-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-08 https://www.mozilla.org/security/advisories/mfsa2020-09 https://www.mozilla.org/security/advisories/mfsa2020-10 https://access.redhat.com/security/cve/CVE-2020-6806 https://bugzilla.redhat.com/show_bug.cgi?id=1812 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6. Cuando se eliminan datos sobre un origen cuya pestaña se cerró recientemente, podría presentarse un uso de la memoria previamente liberada en el administrador de Quota, resultando en un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 68.6, Firefox versiones anteriores a 74, Firefox versiones anteriores a ESR68.6 y Firefox ESR versiones anteriores a 68.6. The Mozilla Foundation Security Advisory describes this flaw as: When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. • https://bugzilla.mozilla.org/show_bug.cgi?id=1610880 https://usn.ubuntu.com/4328-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-08 https://www.mozilla.org/security/advisories/mfsa2020-09 https://www.mozilla.org/security/advisories/mfsa2020-10 https://access.redhat.com/security/cve/CVE-2020-6805 https://bugzilla.redhat.com/show_bug.cgi?id=1812199 • CWE-416: Use After Free •