CVE-2021-29985 – Mozilla: Use-after-free media channels
https://notcve.org/view.php?id=CVE-2021-29985
A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. Una vulnerabilidad de uso de la memoria previamente liberada en los canales multimedia podría haber conllevado a una corrupción de la memoria y un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 78.13, Thunderbird versiones anteriores a 91, Firefox ESR versiones anteriores a 78.13, y Firefox versiones anteriores a 91. • https://bugzilla.mozilla.org/show_bug.cgi?id=1722083 https://security.gentoo.org/glsa/202202-03 https://security.gentoo.org/glsa/202208-14 https://www.mozilla.org/security/advisories/mfsa2021-33 https://www.mozilla.org/security/advisories/mfsa2021-34 https://www.mozilla.org/security/advisories/mfsa2021-35 https://www.mozilla.org/security/advisories/mfsa2021-36 https://access.redhat.com/security/cve/CVE-2021-29985 https://bugzilla.redhat.com/show_bug.cgi?id=1992422 • CWE-416: Use After Free •
CVE-2021-29980 – Mozilla: Uninitialized memory in a canvas object could have led to memory corruption
https://notcve.org/view.php?id=CVE-2021-29980
Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. Una memoria no inicializada en un objeto canvas podría haber causado una función free() incorrecta, conllevando a una corrupción de la memoria y un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 78.13, Thunderbird versiones anteriores a 91, Firefox ESR versiones anteriores a 78.13 y Firefox versiones anteriores a 91. • https://bugzilla.mozilla.org/show_bug.cgi?id=1722204 https://security.gentoo.org/glsa/202202-03 https://security.gentoo.org/glsa/202208-14 https://www.mozilla.org/security/advisories/mfsa2021-33 https://www.mozilla.org/security/advisories/mfsa2021-34 https://www.mozilla.org/security/advisories/mfsa2021-35 https://www.mozilla.org/security/advisories/mfsa2021-36 https://access.redhat.com/security/cve/CVE-2021-29980 https://bugzilla.redhat.com/show_bug.cgi?id=1992421 • CWE-908: Use of Uninitialized Resource CWE-909: Missing Initialization of Resource •
CVE-2021-29971
https://notcve.org/view.php?id=CVE-2021-29971
If a user had granted a permission to a webpage and saved that grant, any webpage running on the same host - irrespective of scheme or port - would be granted that permission. *This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 90. Si un usuario ha concedido un permiso a una página web y ha guardado esa concesión, cualquier página web que se ejecute en el mismo host -independientemente del esquema o del puerto- recibirá ese permiso. • https://bugzilla.mozilla.org/show_bug.cgi?id=1713638 https://www.mozilla.org/security/advisories/mfsa2021-28 • CWE-281: Improper Preservation of Permissions •
CVE-2021-29972
https://notcve.org/view.php?id=CVE-2021-29972
A use-after-free vulnerability was found via testing, and traced to an out-of-date Cairo library. Updating the library resolved the issue, and may have remediated other, unknown security vulnerabilities as well. This vulnerability affects Firefox < 90. Se ha encontrado una vulnerabilidad de uso de memoria previamente liberada por medio de pruebas, y se ha detectado una librería Cairo desactualizada. La actualización de la biblioteca resolvió el problema, y puede haber corregido también otras vulnerabilidades de seguridad desconocidas. • https://bugzilla.mozilla.org/show_bug.cgi?id=1696816 https://security.gentoo.org/glsa/202202-03 https://www.mozilla.org/security/advisories/mfsa2021-28 • CWE-416: Use After Free •
CVE-2021-29973
https://notcve.org/view.php?id=CVE-2021-29973
Password autofill was enabled without user interaction on insecure websites on Firefox for Android. This was corrected to require user interaction with the page before a user's password would be entered by the browser's autofill functionality *This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 90. El autocompletado de contraseñas se activaba sin la interacción del usuario en sitios web no seguros en Firefox para Android. • https://bugzilla.mozilla.org/show_bug.cgi?id=1701932 https://www.mozilla.org/security/advisories/mfsa2021-28 •