Page 90 of 1263 results (0.009 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The developer page about:memory has a Measure function for exploring what object types the browser has allocated and their sizes. When this function was invoked we incorrectly called the sizeof function, instead of using the API method that checks for invalid pointers. This vulnerability affects Firefox < 86. La página del desarrollador about:memory presenta una función Measure para explorar qué tipos de objetos ha asignado el navegador y sus tamaños.&#xa0;Cuando esta función era invocada, llamamos incorrectamente a la función sizeof, en lugar de usar el método API que comprueba punteros no válidos. • https://bugzilla.mozilla.org/show_bug.cgi?id=1685145 https://security.gentoo.org/glsa/202104-10 https://www.mozilla.org/security/advisories/mfsa2021-07 • CWE-862: Missing Authorization •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

When accepting a malicious intent from other installed apps, Firefox for Android accepted manifests from arbitrary file paths and allowed declaring webapp manifests for other origins. This could be used to gain fullscreen access for UI spoofing and could also lead to cross-origin attacks on targeted websites. Note: This issue is a different issue from CVE-2020-26954 and only affected Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox < 86. • https://bugzilla.mozilla.org/show_bug.cgi?id=1684627 https://security.gentoo.org/glsa/202104-10 https://www.mozilla.org/security/advisories/mfsa2021-07 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 6.5EPSS: 1%CPEs: 5EXPL: 0

When trying to load a cross-origin resource in an audio/video context a decoding error may have resulted, and the content of that error may have revealed information about the resource. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8. Cuando se intenta cargar un recurso de origen cruzado en un contexto de audio y video, puede haber resultado un error de decodificación, y el contenido de ese error puede haber divulgado información sobre el recurso.&#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 86, Thunderbird versiones anteriores a 78,8 y Firefox ESR versiones anteriores a 78,8 • https://bugzilla.mozilla.org/show_bug.cgi?id=1690976 https://lists.debian.org/debian-lts-announce/2021/03/msg00000.html https://security.gentoo.org/glsa/202104-09 https://security.gentoo.org/glsa/202104-10 https://www.debian.org/security/2021/dsa-4866 https://www.mozilla.org/security/advisories/mfsa2021-07 https://www.mozilla.org/security/advisories/mfsa2021-08 https://www.mozilla.org/security/advisories/mfsa2021-09 https://access.redhat.com/security/cve/CVE-2021-23973 https:&# • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

If Content Security Policy blocked frame navigation, the full destination of a redirect served in the frame was reported in the violation report; as opposed to the original frame URI. This could be used to leak sensitive information contained in such URIs. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8. Si la Política de Seguridad de Contenido bloqueaba la navegación de tramas, el destino completo de un redireccionamiento servido en la trama se reportaba en el informe de infracción;&#xa0;a diferencia del URI de la trama original.&#xa0;Esto podría ser usado para filtrar información confidencial contenida en dichos URI. • https://bugzilla.mozilla.org/show_bug.cgi?id=1687342 https://lists.debian.org/debian-lts-announce/2021/03/msg00000.html https://security.gentoo.org/glsa/202104-09 https://security.gentoo.org/glsa/202104-10 https://www.debian.org/security/2021/dsa-4866 https://www.mozilla.org/security/advisories/mfsa2021-07 https://www.mozilla.org/security/advisories/mfsa2021-08 https://www.mozilla.org/security/advisories/mfsa2021-09 https://access.redhat.com/security/cve/CVE-2021-23968 https:&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not possible, user agents need to strip the URL down to an origin to avoid unintentional leakage." Under certain types of redirects, Firefox incorrectly set the source file to be the destination of the redirects. This was fixed to be the redirect destination's origin. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8. • https://bugzilla.mozilla.org/show_bug.cgi?id=1542194 https://lists.debian.org/debian-lts-announce/2021/03/msg00000.html https://security.gentoo.org/glsa/202104-09 https://security.gentoo.org/glsa/202104-10 https://www.debian.org/security/2021/dsa-4866 https://www.mozilla.org/security/advisories/mfsa2021-07 https://www.mozilla.org/security/advisories/mfsa2021-08 https://www.mozilla.org/security/advisories/mfsa2021-09 https://access.redhat.com/security/cve/CVE-2021-23969 https:&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •