Page 87 of 2506 results (0.015 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash. *Note: This issue only affected x86-32 platforms. Other platforms are unaffected.*. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. El JIT de WebAssembly podía calcular mal el tamaño de un tipo de retorno, lo que podía conllevar a una lectura nula y resultar en un bloqueo. • https://bugzilla.mozilla.org/show_bug.cgi?id=1700690 https://www.mozilla.org/security/advisories/mfsa2021-14 https://www.mozilla.org/security/advisories/mfsa2021-15 https://www.mozilla.org/security/advisories/mfsa2021-16 https://access.redhat.com/security/cve/CVE-2021-29945 https://bugzilla.redhat.com/show_bug.cgi?id=1951370 • CWE-476: NULL Pointer Dereference CWE-682: Incorrect Calculation •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

When Responsive Design Mode was enabled, it used references to objects that were previously freed. We presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. Cuando se habilitó el Modo de Diseño Responsivo, se usaron referencias a objetos que fueron liberados previamente. Presumimos que con suficiente esfuerzo esto podría haber sido explotado para ejecutar código arbitrario. • https://bugzilla.mozilla.org/show_bug.cgi?id=1699835 https://www.mozilla.org/security/advisories/mfsa2021-14 https://www.mozilla.org/security/advisories/mfsa2021-15 https://www.mozilla.org/security/advisories/mfsa2021-16 https://access.redhat.com/security/cve/CVE-2021-23995 https://bugzilla.redhat.com/show_bug.cgi?id=1951365 • CWE-416: Use After Free CWE-672: Operation on a Resource after Expiration or Release •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Mozilla developers reported memory safety bugs present in Firefox 86. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 87. Los desarrolladores de Mozilla, reportaron bugs de seguridad de la memoria presentes en Firefox versión 86. Algunos de estos bugs mostraron evidencia de corrupción de la memoria y suponemos que con suficiente esfuerzo algunos de ellos podrían haber sido explotados para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1684994%2C1686653 https://www.mozilla.org/security/advisories/mfsa2021-10 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

If an attacker is able to alter specific about:config values (for example malware running on the user's computer), the Devtools remote debugging feature could have been enabled in a way that was unnoticable to the user. This would have allowed a remote attacker (able to make a direct network connection to the victim) to monitor the user's browsing activity and (plaintext) network traffic. This was addressed by providing a visual cue when Devtools has an open network socket. This vulnerability affects Firefox < 87. Si un atacante puede ser capaz de alterar valores específicos de about:config (por ejemplo, malware que se ejecuta en la computadora del usuario), la funcionalidad de depuración remota de Devtools podría haber sido habilitada de una manera que el usuario no pudo notar. • https://bugzilla.mozilla.org/show_bug.cgi?id=1659129 https://www.mozilla.org/security/advisories/mfsa2021-10 •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

By causing a transition on a parent node by removing a CSS rule, an invalid property for a marker could have been applied, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 87. Al causar una transición en un nodo principal mediante la eliminación de una regla CSS, se podría haber aplicado una propiedad no válida para un marcador, resultando en una corrupción de la memoria y un bloqueo potencialmente explotable.&#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 87. • https://bugzilla.mozilla.org/show_bug.cgi?id=1692684 https://www.mozilla.org/security/advisories/mfsa2021-10 • CWE-787: Out-of-bounds Write •