Количество 18
Количество 18

CVE-2022-28285
When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVE-2022-28285
When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVE-2022-28285
When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.
CVE-2022-28285
When generating the assembly code for <code>MLoadTypedArrayElementHole ...
GHSA-fmhg-h49x-72gp
When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

BDU:2022-02371
Уязвимость компонента MLoadTypedArrayElementHole веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю раскрыть защищаемую информацию

openSUSE-SU-2022:1127-1
Security update for MozillaFirefox

SUSE-SU-2022:1127-1
Security update for MozillaFirefox

SUSE-RU-2022:14935-1
Recommended update for MozillaFirefox

SUSE-RU-2022:1125-1
Security update for MozillaFirefox

SUSE-RU-2022:1114-1
Security update for MozillaFirefox

ROS-20220412-03
Множественные уязвимости Mozilla Thunderbird

ROS-20220412-02
Множественные уязвимости Mozilla Firefox
ELSA-2022-1287
ELSA-2022-1287: firefox security update (IMPORTANT)
ELSA-2022-1284
ELSA-2022-1284: firefox security update (IMPORTANT)

SUSE-SU-2022:1176-1
Security update for MozillaThunderbird
ELSA-2022-1302
ELSA-2022-1302: thunderbird security update (IMPORTANT)
ELSA-2022-1301
ELSA-2022-1301: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-28285 When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-28285 When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. | CVSS3: 6.1 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-28285 When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
CVE-2022-28285 When generating the assembly code for <code>MLoadTypedArrayElementHole ... | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
GHSA-fmhg-h49x-72gp When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-02371 Уязвимость компонента MLoadTypedArrayElementHole веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 6.1 | около 3 лет назад | |
![]() | openSUSE-SU-2022:1127-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-SU-2022:1127-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-RU-2022:14935-1 Recommended update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-RU-2022:1125-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-RU-2022:1114-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | ROS-20220412-03 Множественные уязвимости Mozilla Thunderbird | около 3 лет назад | ||
![]() | ROS-20220412-02 Множественные уязвимости Mozilla Firefox | около 3 лет назад | ||
ELSA-2022-1287 ELSA-2022-1287: firefox security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-1284 ELSA-2022-1284: firefox security update (IMPORTANT) | около 3 лет назад | |||
![]() | SUSE-SU-2022:1176-1 Security update for MozillaThunderbird | около 3 лет назад | ||
ELSA-2022-1302 ELSA-2022-1302: thunderbird security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-1301 ELSA-2022-1301: thunderbird security update (IMPORTANT) | около 3 лет назад |
Уязвимостей на страницу