Количество 13
Количество 13

BDU:2024-04929
Уязвимость браузера Firefox ESR и почтового клиента Thunderbird, связанная с некорректной зачисткой или освобождением ресурсов, позволяющая нарушителю оказать воздействие на конфиденциальность, доступность и целостность защищаемой информации

CVE-2024-2616
To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115.9.

CVE-2024-2616
To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115.9.

CVE-2024-2616
To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115.9.
CVE-2024-2616
To harden ICU against exploitation, the behavior for out-of-memory con ...
GHSA-r78f-49fx-h798
To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115.9.

SUSE-SU-2024:1147-1
Security update for MozillaThunderbird

SUSE-SU-2024:0971-1
Security update for MozillaFirefox

RLSA-2024:1484
Critical: firefox security update
ELSA-2024-1486
ELSA-2024-1486: firefox security update (CRITICAL)
ELSA-2024-1485
ELSA-2024-1485: firefox security update (CRITICAL)
ELSA-2024-1484
ELSA-2024-1484: firefox security update (CRITICAL)

SUSE-SU-2024:1002-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-04929 Уязвимость браузера Firefox ESR и почтового клиента Thunderbird, связанная с некорректной зачисткой или освобождением ресурсов, позволяющая нарушителю оказать воздействие на конфиденциальность, доступность и целостность защищаемой информации | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2024-2616 To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115.9. | CVSS3: 2.7 | 0% Низкий | больше 1 года назад |
![]() | CVE-2024-2616 To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115.9. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2024-2616 To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115.9. | CVSS3: 2.7 | 0% Низкий | больше 1 года назад |
CVE-2024-2616 To harden ICU against exploitation, the behavior for out-of-memory con ... | CVSS3: 2.7 | 0% Низкий | больше 1 года назад | |
GHSA-r78f-49fx-h798 To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115.9. | CVSS3: 2.7 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:1147-1 Security update for MozillaThunderbird | около 1 года назад | ||
![]() | SUSE-SU-2024:0971-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | RLSA-2024:1484 Critical: firefox security update | около 1 года назад | ||
ELSA-2024-1486 ELSA-2024-1486: firefox security update (CRITICAL) | около 1 года назад | |||
ELSA-2024-1485 ELSA-2024-1485: firefox security update (CRITICAL) | около 1 года назад | |||
ELSA-2024-1484 ELSA-2024-1484: firefox security update (CRITICAL) | около 1 года назад | |||
![]() | SUSE-SU-2024:1002-1 Security update for MozillaFirefox | около 1 года назад |
Уязвимостей на страницу