Page 77 of 738 results (0.011 seconds)

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

When following the value's prototype chain, it was possible to retain a reference to a locale, delete it, and subsequently reference it. This resulted in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2. Siguiendo la cadena de prototipos de valor, era posible retener una referencia a una configuración regional, eliminarla y, posteriormente, hacer referencia a ella. Esto resultó en un uso de la memoria previamente liberada y un bloqueo explotable potencialmente. • https://bugzilla.mozilla.org/show_bug.cgi?id=1577107 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2019-33 https://www.mozilla.org/security/advisories/mfsa2019-34 https://www.mozilla.org/security/advisories/mfsa2019-35 https://access.redhat.com/security/cve/CVE-2019-11757 https://bugzilla.redhat.com/show_bug.cgi?id=1764438 • CWE-416: Use After Free •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 0

Failure to correctly handle null bytes when processing HTML entities resulted in Firefox incorrectly parsing these entities. This could have led to HTML comment text being treated as HTML which could have led to XSS in a web application under certain conditions. It could have also led to HTML entities being masked from filters - enabling the use of entities to mask the actual characters of interest from filters. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2. Si no se manejan correctamente los bytes nulos cuando se procesan entidades HTML, Firefox analiza de manera incorrecta estas entidades. • https://bugzilla.mozilla.org/show_bug.cgi?id=1584216 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2019-33 https://www.mozilla.org/security/advisories/mfsa2019-34 https://www.mozilla.org/security/advisories/mfsa2019-35 https://access.redhat.com/security/cve/CVE-2019-11763 https://bugzilla.redhat.com/show_bug.cgi?id=1764444 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 1

Mozilla community member Philipp reported a memory safety bug present in Firefox 68 when 360 Total Security was installed. This bug showed evidence of memory corruption in the accessibility engine and we presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox < 69, Thunderbird < 68.2, and Firefox ESR < 68.2. Philipp, miembro de la comunidad de Mozilla, reportó un bug de seguridad de la memoria presente en Firefox versión 68 cuando 360 Total Security fue instalado. Este bug mostró evidencia de corrupción de memoria en el motor de accesibilidad y suponemos que con un esfuerzo suficiente podría ser explotado para ejecutar código arbitrario. • https://bugzilla.mozilla.org/show_bug.cgi?id=1536227 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2019-25 https://www.mozilla.org/security/advisories/mfsa2019-33 https://www.mozilla.org/security/advisories/mfsa2019-35 https://access.redhat.com/security/cve/CVE-2019-11758 https://bugzilla.redhat.com/show_bug.cgi?id=1764439 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A crafted S/MIME message consisting of an inner encryption layer and an outer SignedData layer was shown as having a valid digital signature, although the signer might have had no access to the contents of the encrypted message, and might have stripped a different signature from the encrypted message. Previous versions had only suppressed showing a digital signature for messages with an outer multipart/signed layer. This vulnerability affects Thunderbird < 68.1.1. Un mensaje S/MIME diseñado que consta de una capa de cifrado interna y una capa SignedData externa se mostró con firma digital válida, aunque el firmante podría no haber tenido acceso al contenido del mensaje cifrado y podría haber eliminado una firma diferente del mensaje cifrado. Las versiones anteriores solo habían suprimido el despliegue de una firma digital para mensajes con una capa externa multiparte y firmada. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html https://bugzilla.mozilla.org/show_bug.cgi?id=1240290 https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html https://seclists.org/bugtraq/2019/Nov/24 https://usn.ubuntu.com/4202-1 https://usn.ubuntu.com/4335-1 https://www.debian.org/security/2019/dsa-4571 https://www.mozilla.org/security/advisories/mfsa2019-32 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 6.5EPSS: 1%CPEs: 2EXPL: 0

Encrypted S/MIME parts in a crafted multipart/alternative message can leak plaintext when included in a a HTML reply/forward. This vulnerability affects Thunderbird < 68.1 and Thunderbird < 60.9. Las partes S/ MIME cifradas en un mensaje multiparte y alternativo diseñado pueden perder texto plano cuando son incluidos en una respuesta y reenvío HTML. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 68.1 y Thunderbird versiones anteriores a 60.9. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html https://bugzilla.mozilla.org/show_bug.cgi?id=1571481 https://usn.ubuntu.com/4150-1 https://www.mozilla.org/security/advisories/mfsa2019-29 https://www.mozilla.org/security/advisories/mfsa2019-30 https://access.redhat.com/security/cve/CVE-2019-11739 https://bugzilla.redhat.com/show_bug.cgi?id=1752307 • CWE-319: Cleartext Transmission of Sensitive Information CWE-356: Product UI does not Warn User of Unsafe Actions •