Количество 18
Количество 18

CVE-2022-28289
Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVE-2022-28289
Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVE-2022-28289
Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.
CVE-2022-28289
Mozilla developers and community members Nika Layzell, Andrew McCreigh ...
GHSA-9mwr-4v4g-8w4c
Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

BDU:2022-02138
Уязвимость почтового клиента Thunderbird, браузеров Mozilla Firefox и Firefox ESR, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2022:1127-1
Security update for MozillaFirefox

SUSE-SU-2022:1127-1
Security update for MozillaFirefox

SUSE-RU-2022:14935-1
Recommended update for MozillaFirefox

SUSE-RU-2022:1125-1
Security update for MozillaFirefox

SUSE-RU-2022:1114-1
Security update for MozillaFirefox

ROS-20220412-03
Множественные уязвимости Mozilla Thunderbird

ROS-20220412-02
Множественные уязвимости Mozilla Firefox
ELSA-2022-1287
ELSA-2022-1287: firefox security update (IMPORTANT)
ELSA-2022-1284
ELSA-2022-1284: firefox security update (IMPORTANT)

SUSE-SU-2022:1176-1
Security update for MozillaThunderbird
ELSA-2022-1302
ELSA-2022-1302: thunderbird security update (IMPORTANT)
ELSA-2022-1301
ELSA-2022-1301: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-28289 Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-28289 Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. | CVSS3: 8.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-28289 Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-28289 Mozilla developers and community members Nika Layzell, Andrew McCreigh ... | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
GHSA-9mwr-4v4g-8w4c Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-02138 Уязвимость почтового клиента Thunderbird, браузеров Mozilla Firefox и Firefox ESR, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | openSUSE-SU-2022:1127-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-SU-2022:1127-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-RU-2022:14935-1 Recommended update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-RU-2022:1125-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-RU-2022:1114-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | ROS-20220412-03 Множественные уязвимости Mozilla Thunderbird | около 3 лет назад | ||
![]() | ROS-20220412-02 Множественные уязвимости Mozilla Firefox | около 3 лет назад | ||
ELSA-2022-1287 ELSA-2022-1287: firefox security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-1284 ELSA-2022-1284: firefox security update (IMPORTANT) | около 3 лет назад | |||
![]() | SUSE-SU-2022:1176-1 Security update for MozillaThunderbird | около 3 лет назад | ||
ELSA-2022-1302 ELSA-2022-1302: thunderbird security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-1301 ELSA-2022-1301: thunderbird security update (IMPORTANT) | около 3 лет назад |
Уязвимостей на страницу