Количество 21
Количество 21

BDU:2023-03125
Уязвимость браузеров Mozilla Firefox и Firefox ESR, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

CVE-2023-34416
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.

CVE-2023-34416
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.

CVE-2023-34416
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.
CVE-2023-34416
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thu ...
GHSA-94qw-3pc5-wwcm
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.

ROS-20230615-05
Множественные уязвимости Thunderbird

ROS-20230615-04
Множественные уязвимости Firefox

SUSE-SU-2023:2612-1
Security update for MozillaThunderbird

SUSE-SU-2023:2489-1
Security update for MozillaFirefox

SUSE-SU-2023:2441-1
Security update for MozillaFirefox

SUSE-SU-2023:2440-1
Security update for MozillaFirefox

RLSA-2023:3590
Important: firefox security update

RLSA-2023:3588
Important: thunderbird security update

RLSA-2023:3587
Important: thunderbird security update
ELSA-2023-3590
ELSA-2023-3590: firefox security update (IMPORTANT)
ELSA-2023-3589
ELSA-2023-3589: firefox security update (IMPORTANT)
ELSA-2023-3588
ELSA-2023-3588: thunderbird security update (IMPORTANT)
ELSA-2023-3587
ELSA-2023-3587: thunderbird security update (IMPORTANT)
ELSA-2023-3579
ELSA-2023-3579: firefox security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-03125 Уязвимость браузеров Mozilla Firefox и Firefox ESR, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-34416 Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. | CVSS3: 9.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-34416 Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. | CVSS3: 9.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-34416 Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. | CVSS3: 9.8 | 0% Низкий | около 2 лет назад |
CVE-2023-34416 Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thu ... | CVSS3: 9.8 | 0% Низкий | около 2 лет назад | |
GHSA-94qw-3pc5-wwcm Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. | CVSS3: 9.8 | 0% Низкий | около 2 лет назад | |
![]() | ROS-20230615-05 Множественные уязвимости Thunderbird | CVSS3: 8.8 | около 2 лет назад | |
![]() | ROS-20230615-04 Множественные уязвимости Firefox | CVSS3: 8.8 | около 2 лет назад | |
![]() | SUSE-SU-2023:2612-1 Security update for MozillaThunderbird | почти 2 года назад | ||
![]() | SUSE-SU-2023:2489-1 Security update for MozillaFirefox | около 2 лет назад | ||
![]() | SUSE-SU-2023:2441-1 Security update for MozillaFirefox | около 2 лет назад | ||
![]() | SUSE-SU-2023:2440-1 Security update for MozillaFirefox | около 2 лет назад | ||
![]() | RLSA-2023:3590 Important: firefox security update | почти 2 года назад | ||
![]() | RLSA-2023:3588 Important: thunderbird security update | почти 2 года назад | ||
![]() | RLSA-2023:3587 Important: thunderbird security update | почти 2 года назад | ||
ELSA-2023-3590 ELSA-2023-3590: firefox security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-3589 ELSA-2023-3589: firefox security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-3588 ELSA-2023-3588: thunderbird security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-3587 ELSA-2023-3587: thunderbird security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-3579 ELSA-2023-3579: firefox security update (IMPORTANT) | около 2 лет назад |
Уязвимостей на страницу