Количество 22
Количество 22

BDU:2021-05095
Уязвимость объекта nsLanguageAtomService браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код

CVE-2021-38498
During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.

CVE-2021-38498
During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.

CVE-2021-38498
During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.
CVE-2021-38498
During process shutdown, a document could have caused a use-after-free ...
GHSA-f7wc-pcqv-5mwm
During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.

BDU:2021-05096
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2021:3446-1
Security update for MozillaFirefox

RLSA-2021:3755
Important: firefox security update
ELSA-2021-3791
ELSA-2021-3791: firefox security update (IMPORTANT)
ELSA-2021-3755
ELSA-2021-3755: firefox security update (IMPORTANT)
ELSA-2021-3841
ELSA-2021-3841: thunderbird security update (IMPORTANT)
ELSA-2021-3838
ELSA-2021-3838: thunderbird security update (IMPORTANT)

openSUSE-SU-2021:3451-1
Security update for MozillaFirefox

openSUSE-SU-2021:3331-1
Security update for MozillaFirefox

openSUSE-SU-2021:1367-1
Security update for MozillaFirefox

SUSE-SU-2021:3451-1
Security update for MozillaFirefox

SUSE-SU-2021:3331-1
Security update for MozillaFirefox

SUSE-SU-2021:14826-1
Security update for MozillaFirefox, rust-cbindgen

openSUSE-SU-2021:4150-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-05095 Уязвимость объекта nsLanguageAtomService браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-38498 During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2. | CVSS3: 7.5 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-38498 During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2. | CVSS3: 7.5 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-38498 During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2. | CVSS3: 7.5 | 1% Низкий | почти 4 года назад |
CVE-2021-38498 During process shutdown, a document could have caused a use-after-free ... | CVSS3: 7.5 | 1% Низкий | почти 4 года назад | |
GHSA-f7wc-pcqv-5mwm During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2. | 1% Низкий | около 3 лет назад | ||
![]() | BDU:2021-05096 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 1% Низкий | почти 4 года назад |
![]() | SUSE-SU-2021:3446-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | RLSA-2021:3755 Important: firefox security update | почти 4 года назад | ||
ELSA-2021-3791 ELSA-2021-3791: firefox security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3755 ELSA-2021-3755: firefox security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3841 ELSA-2021-3841: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3838 ELSA-2021-3838: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
![]() | openSUSE-SU-2021:3451-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | openSUSE-SU-2021:3331-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1367-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:3451-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:3331-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:14826-1 Security update for MozillaFirefox, rust-cbindgen | почти 4 года назад | ||
![]() | openSUSE-SU-2021:4150-1 Security update for MozillaThunderbird | больше 3 лет назад |
Уязвимостей на страницу