Page 83 of 2247 results (0.007 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 1

If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5. • https://bugzilla.mozilla.org/show_bug.cgi?id=1606619 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4328-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-07 https://access.redhat.com/security/cve/CVE-2020-6794 https://bugzilla.redhat.com/show_bug.cgi?id=1801956 • CWE-312: Cleartext Storage of Sensitive Information CWE-459: Incomplete Cleanup CWE-522: Insufficiently Protected Credentials •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents. This vulnerability affects Thunderbird < 68.5. Cuando se deriva un identificador para un mensaje de correo electrónico, una memoria no inicializada fue usada en adición al contenido del mensaje. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 68.5. • https://bugzilla.mozilla.org/show_bug.cgi?id=1609607 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4328-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-07 https://access.redhat.com/security/cve/CVE-2020-6792 https://bugzilla.redhat.com/show_bug.cgi?id=1801958 • CWE-456: Missing Initialization of a Variable CWE-908: Use of Uninitialized Resource CWE-909: Missing Initialization of Resource •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5. Los desarrolladores de Mozilla y los miembros de comunidad han reportado bugs de seguridad de la memoria presentes en Firefox versión 72 y Firefox ESR versión 68.4. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595786%2C1596706%2C1598543%2C1604851%2C1608580%2C1608785%2C1605777 https://security.gentoo.org/glsa/202003-02 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4278-2 https://usn.ubuntu.com/4328-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-05 https://www.mozilla.org/security/advisories/mfsa2020-06 https://www.mozilla.org/security/advisories/mfsa2020-07 https://access.redhat.com&# • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal size. La función ext4_protect_reserved_inode en el archivo fs/ext4/block_validity.c en el kernel de Linux versiones hasta 5.5.3, permite a atacantes causar una denegación de servicio (soft lockup) por medio de un journal size diseñado. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html https://patchwork.ozlabs.org/patch/1236118 https://security.netapp.com/advisory/ntap-20200313-0003 https://usn.ubuntu.com/4318-1 https://usn.ubuntu.com/4324-1 https://usn.ubuntu.com/4342-1 https://usn.ubuntu.com/4344-1 https://usn.ubuntu.com/4419-1 • CWE-400: Uncontrolled Resource Consumption CWE-834: Excessive Iteration •

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

HtmlUnit prior to 2.37.0 contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is done in an improper way, hence a malicious JavaScript code can execute arbitrary Java code on the application. HtmlUnit anterior a 2.37.0, contiene vulnerabilidades de ejecución de código. HtmlUnit inicializa el motor Rhino inapropiadamente, por lo tanto, un código JavScript malicioso puede ejecutar código Java arbitrario en la aplicación. • https://github.com/HtmlUnit/htmlunit/releases/tag/2.37.0 https://jvn.jp/en/jp/JVN34535327 https://lists.apache.org/thread.html/ra2cd7f8e61dc6b8a2d9065094cd1f46aa63ad10f237ee363e26e8563%40%3Ccommits.camel.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/08/msg00023.html https://usn.ubuntu.com/4584-1 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-665: Improper Initialization •