Page 85 of 1313 results (0.013 seconds)

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

Firefox will accept any registered Program ID as an external protocol handler and offer to launch this local application when given a matching URL on Windows operating systems. This should only happen if the program has specifically registered itself as a "URL Handler" in the Windows registry. *Note: This issue only affects Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66. • https://bugzilla.mozilla.org/show_bug.cgi?id=1527717 https://www.mozilla.org/security/advisories/mfsa2019-07 https://www.mozilla.org/security/advisories/mfsa2019-08 https://www.mozilla.org/security/advisories/mfsa2019-11 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A crash can occur when processing a crafted S/MIME message or an XPI package containing a crafted signature. This can be used as a denial-of-service (DOS) attack because Thunderbird reopens the last seen message on restart, triggering the crash again. This vulnerability affects Thunderbird < 60.5. Puede producirse un bloqueo al procesar un mensaje S/MIME elaborado o un paquete XPI que contenga una firma elaborada. Esto puede utilizarse como un ataque de Denegación de Servicio (DOS) porque Thunderbird vuelve a abrir el último mensaje visto en el reinicio, desencadenando el bloqueo de nuevo. • https://bugzilla.mozilla.org/show_bug.cgi?id=1533300 https://www.mozilla.org/security/advisories/mfsa2019-03 • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A use-after-free vulnerability can occur while playing a sound notification in Thunderbird. The memory storing the sound data is immediately freed, although the sound is still being played asynchronously, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5. Puede ocurrir una vulnerabilidad de uso después de la liberación mientras se reproduce una notificación sonora en Thunderbird. La memoria que almacena los datos de sonido se libera inmediatamente, aunque el sonido se sigue reproduciendo asincrónicamente, provocando un bloqueo potencialmente explotable. • https://bugzilla.mozilla.org/show_bug.cgi?id=1482659 https://www.mozilla.org/security/advisories/mfsa2019-03 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 93%CPEs: 11EXPL: 6

Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1. La información incorrecta de alias en el compilador IonMonkey JIT para el método Array.prototype.slice puede llevar a la falta de comprobación de límites y a un desbordamiento del búfer. Esta vulnerabilidad afecta a Firefox versiones anteriores a 66.0.1, Firefox ESR versiones anteriores a 60.6.1 y Thunderbird versiones anteriores a 60.6.1. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. • https://www.exploit-db.com/exploits/46605 https://www.exploit-db.com/exploits/47752 https://github.com/0vercl0k/CVE-2019-9810 https://github.com/xuechiyaobai/CVE-2019-9810-PoC http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html https://access.redhat.com/errata/RHSA-2019:0966 https://access.redhat.com/errata/RHSA-2019:1144 https://bugzilla.mozilla.org/show_bug.cgi?id=1537924 https://www.mozilla.org/security/advisories/mfsa2019-09 https:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 59%CPEs: 3EXPL: 1

Incorrect handling of __proto__ mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1. Un manejo incorrecto de __proto__ mutations puede llevar a confusión de tipo en el código IonMonkey JIT, y puede aprovecharse para la lectura y escritura de memoria arbitraria. Esta vulnerabilidad afecta a Firefox versiones anteriores a 66.0.1, Firefox ESR versiones anteriores a 60.6.1 y Thunderbird versiones anteriores a 60.6.1. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. • https://www.exploit-db.com/exploits/46646 https://access.redhat.com/errata/RHSA-2019:0966 https://access.redhat.com/errata/RHSA-2019:1144 https://bugzilla.mozilla.org/show_bug.cgi?id=1538006 https://www.mozilla.org/security/advisories/mfsa2019-09 https://www.mozilla.org/security/advisories/mfsa2019-10 https://www.mozilla.org/security/advisories/mfsa2019-12 https://access.redhat.com/security/cve/CVE-2019-9813 https://bugzilla.redhat.com/show_bug.cgi?id=1692182 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •