Количество 12
Количество 12

BDU:2023-01028
Уязвимость почтового клиента Thunderbird, связанная с ошибкой при обработке данных OpenPGP и OpenPGP MIME, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)

CVE-2023-0616
If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8.

CVE-2023-0616
If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8.

CVE-2023-0616
If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8.
CVE-2023-0616
If a MIME email combines OpenPGP and OpenPGP MIME data in a certain wa ...
GHSA-w7wv-wm72-g6pr
If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8.

SUSE-SU-2023:0599-1
Security update for MozillaThunderbird

RLSA-2023:0824
Important: thunderbird security update

RLSA-2023:0821
Important: thunderbird security update
ELSA-2023-0824
ELSA-2023-0824: thunderbird security update (IMPORTANT)
ELSA-2023-0821
ELSA-2023-0821: thunderbird security update (IMPORTANT)
ELSA-2023-0817
ELSA-2023-0817: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-01028 Уязвимость почтового клиента Thunderbird, связанная с ошибкой при обработке данных OpenPGP и OpenPGP MIME, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS) | CVSS3: 4.3 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-0616 If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-0616 If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8. | CVSS3: 4.3 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-0616 If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
CVE-2023-0616 If a MIME email combines OpenPGP and OpenPGP MIME data in a certain wa ... | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
GHSA-w7wv-wm72-g6pr If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:0599-1 Security update for MozillaThunderbird | больше 2 лет назад | ||
![]() | RLSA-2023:0824 Important: thunderbird security update | больше 2 лет назад | ||
![]() | RLSA-2023:0821 Important: thunderbird security update | больше 2 лет назад | ||
ELSA-2023-0824 ELSA-2023-0824: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-0821 ELSA-2023-0821: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-0817 ELSA-2023-0817: thunderbird security update (IMPORTANT) | больше 2 лет назад |
Уязвимостей на страницу