Количество 20
Количество 20

BDU:2022-02988
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании

ROS-20220518-01
Множественные уязвимости Mozilla Firefox

ROS-20220518-02
Множественные уязвимости Thunderbird

CVE-2022-29917
Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-29917
Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-29917
Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.
CVE-2022-29917
Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and t ...
GHSA-gfq4-pq7x-mq8c
Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

SUSE-SU-2022:1757-1
Security update for MozillaFirefox

SUSE-SU-2022:1748-1
Security update for MozillaFirefox

SUSE-SU-2022:1731-1
Security update for MozillaFirefox

SUSE-RU-2022:1579-1
Recommended update for MozillaFirefox

RLSA-2022:1705
Important: firefox security update
ELSA-2022-4590
ELSA-2022-4590: firefox security update (IMPORTANT)
ELSA-2022-1705
ELSA-2022-1705: firefox security update (IMPORTANT)
ELSA-2022-1703
ELSA-2022-1703: firefox security update (IMPORTANT)

SUSE-SU-2022:1719-1
Security update for MozillaThunderbird
ELSA-2022-4589
ELSA-2022-4589: thunderbird security update (IMPORTANT)
ELSA-2022-1730
ELSA-2022-1730: thunderbird security update (IMPORTANT)
ELSA-2022-1725
ELSA-2022-1725: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-02988 Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | ROS-20220518-01 Множественные уязвимости Mozilla Firefox | около 3 лет назад | ||
![]() | ROS-20220518-02 Множественные уязвимости Thunderbird | около 3 лет назад | ||
![]() | CVE-2022-29917 Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100. | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-29917 Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100. | CVSS3: 9.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-29917 Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100. | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-29917 Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and t ... | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад | |
GHSA-gfq4-pq7x-mq8c Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100. | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:1757-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-SU-2022:1748-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-SU-2022:1731-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-RU-2022:1579-1 Recommended update for MozillaFirefox | около 3 лет назад | ||
![]() | RLSA-2022:1705 Important: firefox security update | около 3 лет назад | ||
ELSA-2022-4590 ELSA-2022-4590: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-1705 ELSA-2022-1705: firefox security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-1703 ELSA-2022-1703: firefox security update (IMPORTANT) | около 3 лет назад | |||
![]() | SUSE-SU-2022:1719-1 Security update for MozillaThunderbird | около 3 лет назад | ||
ELSA-2022-4589 ELSA-2022-4589: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-1730 ELSA-2022-1730: thunderbird security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-1725 ELSA-2022-1725: thunderbird security update (IMPORTANT) | около 3 лет назад |
Уязвимостей на страницу