Количество 28
Количество 28
ELSA-2020-0521
ELSA-2020-0521: firefox security update (IMPORTANT)
ELSA-2020-0520
ELSA-2020-0520: firefox security update (IMPORTANT)
ELSA-2020-0512
ELSA-2020-0512: firefox security update (IMPORTANT)

openSUSE-SU-2020:0230-1
Security update for MozillaFirefox

SUSE-SU-2020:14290-1
Security update for MozillaFirefox

SUSE-SU-2020:0384-1
Security update for MozillaFirefox

SUSE-SU-2020:0383-1
Security update for MozillaFirefox

CVE-2020-6796
A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

CVE-2020-6796
A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

CVE-2020-6796
A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.
CVE-2020-6796
A content process could have modified shared memory relating to crash ...
ELSA-2020-0577
ELSA-2020-0577: thunderbird security update (IMPORTANT)
ELSA-2020-0576
ELSA-2020-0576: thunderbird security update (IMPORTANT)
ELSA-2020-0574
ELSA-2020-0574: thunderbird security update (IMPORTANT)
GHSA-mx5h-crf7-xxv9
A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

BDU:2023-07822
Уязвимость веб-браузеров Firefox и Firefox ESR, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

openSUSE-SU-2020:0231-1
Security update for MozillaThunderbird

SUSE-SU-2020:0385-1
Security update for MozillaThunderbird

CVE-2020-6800
Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.

CVE-2020-6800
Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2020-0521 ELSA-2020-0521: firefox security update (IMPORTANT) | около 5 лет назад | |||
ELSA-2020-0520 ELSA-2020-0520: firefox security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0512 ELSA-2020-0512: firefox security update (IMPORTANT) | больше 5 лет назад | |||
![]() | openSUSE-SU-2020:0230-1 Security update for MozillaFirefox | больше 5 лет назад | ||
![]() | SUSE-SU-2020:14290-1 Security update for MozillaFirefox | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0384-1 Security update for MozillaFirefox | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0383-1 Security update for MozillaFirefox | больше 5 лет назад | ||
![]() | CVE-2020-6796 A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5. | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2020-6796 A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5. | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2020-6796 A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5. | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
CVE-2020-6796 A content process could have modified shared memory relating to crash ... | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад | |
ELSA-2020-0577 ELSA-2020-0577: thunderbird security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0576 ELSA-2020-0576: thunderbird security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0574 ELSA-2020-0574: thunderbird security update (IMPORTANT) | около 5 лет назад | |||
GHSA-mx5h-crf7-xxv9 A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5. | 1% Низкий | больше 3 лет назад | ||
![]() | BDU:2023-07822 Уязвимость веб-браузеров Firefox и Firefox ESR, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
![]() | openSUSE-SU-2020:0231-1 Security update for MozillaThunderbird | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0385-1 Security update for MozillaThunderbird | больше 5 лет назад | ||
![]() | CVE-2020-6800 Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5. | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2020-6800 Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5. | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
Уязвимостей на страницу