Количество 18
Количество 18

CVE-2022-45406
If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVE-2022-45406
If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVE-2022-45406
If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2022-45406
If an out-of-memory condition occurred when creating a JavaScript glob ...
GHSA-h3mp-j53v-44vx
If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

BDU:2022-06816
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2022:4247-1
Security update for MozillaFirefox

SUSE-SU-2022:4083-1
Security update for MozillaFirefox

SUSE-SU-2022:4058-1
Security update for MozillaFirefox

RLSA-2022:8554
Important: firefox security update

RLSA-2022:8547
Important: thunderbird security update
ELSA-2022-8580
ELSA-2022-8580: firefox security update (IMPORTANT)
ELSA-2022-8561
ELSA-2022-8561: thunderbird security update (IMPORTANT)
ELSA-2022-8555
ELSA-2022-8555: thunderbird security update (IMPORTANT)
ELSA-2022-8554
ELSA-2022-8554: firefox security update (IMPORTANT)
ELSA-2022-8552
ELSA-2022-8552: firefox security update (IMPORTANT)
ELSA-2022-8547
ELSA-2022-8547: thunderbird security update (IMPORTANT)

SUSE-SU-2022:4085-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-45406 If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-45406 If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-45406 If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-45406 If an out-of-memory condition occurred when creating a JavaScript glob ... | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад | |
GHSA-h3mp-j53v-44vx If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-06816 Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад |
![]() | SUSE-SU-2022:4247-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4083-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4058-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | RLSA-2022:8554 Important: firefox security update | больше 2 лет назад | ||
![]() | RLSA-2022:8547 Important: thunderbird security update | больше 2 лет назад | ||
ELSA-2022-8580 ELSA-2022-8580: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8561 ELSA-2022-8561: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8555 ELSA-2022-8555: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8554 ELSA-2022-8554: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8552 ELSA-2022-8552: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8547 ELSA-2022-8547: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:4085-1 Security update for MozillaThunderbird | больше 2 лет назад |
Уязвимостей на страницу