Количество 18
Количество 18

BDU:2021-05704
Уязвимость браузера Mozilla Firefox, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти введенные ограничения безопасности

CVE-2021-38507
The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

CVE-2021-38507
The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

CVE-2021-38507
The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2021-38507
The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a conn ...
GHSA-mvf9-xj62-qhwc
The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

RLSA-2021:4123
Important: firefox security update
ELSA-2021-4134
ELSA-2021-4134: thunderbird security update (IMPORTANT)
ELSA-2021-4130
ELSA-2021-4130: thunderbird security update (IMPORTANT)
ELSA-2021-4123
ELSA-2021-4123: firefox security update (IMPORTANT)
ELSA-2021-4116
ELSA-2021-4116: firefox security update (IMPORTANT)

openSUSE-SU-2021:3745-1
Security update for MozillaFirefox

SUSE-SU-2021:3745-1
Security update for MozillaFirefox

SUSE-SU-2021:3721-1
Security update for MozillaFirefox

SUSE-SU-2021:3651-1
Security update for MozillaFirefox

openSUSE-SU-2021:4150-1
Security update for MozillaThunderbird

openSUSE-SU-2021:1635-1
Security update for MozillaThunderbird

SUSE-SU-2021:4150-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-05704 Уязвимость браузера Mozilla Firefox, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти введенные ограничения безопасности | CVSS3: 4.2 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-38507 The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-38507 The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-38507 The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
CVE-2021-38507 The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a conn ... | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
GHSA-mvf9-xj62-qhwc The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
![]() | RLSA-2021:4123 Important: firefox security update | больше 3 лет назад | ||
ELSA-2021-4134 ELSA-2021-4134: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-4130 ELSA-2021-4130: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-4123 ELSA-2021-4123: firefox security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-4116 ELSA-2021-4116: firefox security update (IMPORTANT) | почти 4 года назад | |||
![]() | openSUSE-SU-2021:3745-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3745-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3721-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3651-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:4150-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1635-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4150-1 Security update for MozillaThunderbird | больше 3 лет назад |
Уязвимостей на страницу