Page 75 of 1317 results (0.049 seconds)

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5. Los desarrolladores de Mozilla y los miembros de comunidad han reportado bugs de seguridad de la memoria presentes en Firefox versión 72 y Firefox ESR versión 68.4. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595786%2C1596706%2C1598543%2C1604851%2C1608580%2C1608785%2C1605777 https://security.gentoo.org/glsa/202003-02 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4278-2 https://usn.ubuntu.com/4328-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-05 https://www.mozilla.org/security/advisories/mfsa2020-06 https://www.mozilla.org/security/advisories/mfsa2020-07 https://access.redhat.com&# • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 47%CPEs: 4EXPL: 4

Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1. Una información de alias incorrecta en compilador IonMonkey JIT para establecer los elementos de la matriz podría conllevar a una confusión de tipo. Estamos conscientes de los ataques dirigidos "in the wild" abusando de este fallo. • https://www.exploit-db.com/exploits/49864 https://github.com/maxpl0it/CVE-2019-17026-Exploit https://github.com/lsw29475/CVE-2019-17026 http://packetstormsecurity.com/files/162568/Firefox-72-IonMonkey-JIT-Type-Confusion.html https://bugzilla.mozilla.org/show_bug.cgi?id=1607443 https://security.gentoo.org/glsa/202003-02 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-03 https://www.mozilla.org/security/advisories/mfsa2020-04 https://access.redhat& • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 1%CPEs: 7EXPL: 1

The plain text serializer used a fixed-size array for the number of <ol> elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71. El serializador de texto plano utilizó una matriz de tamaño fijo para el número de elementos (ol) que podía procesar; sin embargo, fue posible desbordar la matriz de tamaño estático conllevando a un corrupción de la memoria y un bloqueo explotable potencialmente. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a la versión 68.3, Firefox ESR versiones anteriores a la versión 68.3 y Firefox versiones anteriores a la versión 71. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html https://access.redhat.com/errata/RHSA-2020:0292 https://access.redhat.com/errata/RHSA-2020:0295 https://bugzilla.mozilla.org/show_bug.cgi?id=1584170 https://security.gentoo.org/glsa/202003-02 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4241-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/secur • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 0

When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71. Cuando se usan trabajadores anidados, puede ocurrir un uso de la memoria previamente liberada durante la destrucción del trabajador. Esto resultó en un bloqueo explotable potencialmente. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html https://access.redhat.com/errata/RHSA-2020:0292 https://access.redhat.com/errata/RHSA-2020:0295 https://bugzilla.mozilla.org/show_bug.cgi?id=1546331 https://security.gentoo.org/glsa/202003-02 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4241-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/secur • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. *Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71. Cuando se ejecuta, el servicio updater escribió el estado y los archivos de registro en una ubicación sin restricciones; permitiendo potencialmente a un proceso sin privilegios localizar y explotar una vulnerabilidad en el manejo de archivos en el servicio updater. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html https://bugzilla.mozilla.org/show_bug.cgi?id=1510494 https://www.mozilla.org/security/advisories/mfsa2019-36 https://www.mozilla.org/security/advisories/mfsa2019-37 https://www.mozilla.org/security/advisories/mfsa2019-38 •