Количество 18
Количество 18

CVE-2025-1016
Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.

CVE-2025-1016
Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.

CVE-2025-1016
Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.
CVE-2025-1016
Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ES ...
GHSA-mh3f-c34v-4q6q
Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.

BDU:2025-02317
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, Thunderbird ESR, связанная с чтением за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код

RLSA-2025:1283
Important: firefox security update
ELSA-2025-1283
ELSA-2025-1283: firefox security update (IMPORTANT)
ELSA-2025-1132
ELSA-2025-1132: firefox security update (IMPORTANT)
ELSA-2025-1066
ELSA-2025-1066: firefox security update (IMPORTANT)

SUSE-SU-2025:0391-1
Security update for MozillaFirefox

SUSE-SU-2025:0374-1
Security update for MozillaFirefox

RLSA-2025:1292
Important: thunderbird security update
ELSA-2025-1292
ELSA-2025-1292: thunderbird security update (IMPORTANT)
ELSA-2025-1184
ELSA-2025-1184: thunderbird security update (IMPORTANT)

SUSE-SU-2025:0405-1
Security update for MozillaThunderbird

ROS-20250402-03
Множественные уязвимости thunderbird

ROS-20250402-02
Множественные уязвимости firefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-1016 Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135. | CVSS3: 9.8 | 0% Низкий | 4 месяца назад |
![]() | CVE-2025-1016 Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135. | CVSS3: 8.8 | 0% Низкий | 4 месяца назад |
![]() | CVE-2025-1016 Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135. | CVSS3: 9.8 | 0% Низкий | 4 месяца назад |
CVE-2025-1016 Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ES ... | CVSS3: 9.8 | 0% Низкий | 4 месяца назад | |
GHSA-mh3f-c34v-4q6q Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135. | CVSS3: 9.8 | 0% Низкий | 4 месяца назад | |
![]() | BDU:2025-02317 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, Thunderbird ESR, связанная с чтением за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.8 | 0% Низкий | 5 месяцев назад |
![]() | RLSA-2025:1283 Important: firefox security update | 4 месяца назад | ||
ELSA-2025-1283 ELSA-2025-1283: firefox security update (IMPORTANT) | 4 месяца назад | |||
ELSA-2025-1132 ELSA-2025-1132: firefox security update (IMPORTANT) | 4 месяца назад | |||
ELSA-2025-1066 ELSA-2025-1066: firefox security update (IMPORTANT) | 4 месяца назад | |||
![]() | SUSE-SU-2025:0391-1 Security update for MozillaFirefox | 4 месяца назад | ||
![]() | SUSE-SU-2025:0374-1 Security update for MozillaFirefox | 4 месяца назад | ||
![]() | RLSA-2025:1292 Important: thunderbird security update | 4 месяца назад | ||
ELSA-2025-1292 ELSA-2025-1292: thunderbird security update (IMPORTANT) | 4 месяца назад | |||
ELSA-2025-1184 ELSA-2025-1184: thunderbird security update (IMPORTANT) | 4 месяца назад | |||
![]() | SUSE-SU-2025:0405-1 Security update for MozillaThunderbird | 4 месяца назад | ||
![]() | ROS-20250402-03 Множественные уязвимости thunderbird | CVSS3: 9.8 | 3 месяца назад | |
![]() | ROS-20250402-02 Множественные уязвимости firefox | CVSS3: 9.8 | 3 месяца назад |
Уязвимостей на страницу