Количество 19
Количество 19
GHSA-579p-jcg6-h5r2
Memory safety bugs present in Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 143, Firefox ESR < 140.3, Thunderbird < 143, and Thunderbird < 140.3.
CVE-2025-10537
Memory safety bugs present in Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 143, Firefox ESR < 140.3, Thunderbird < 143, and Thunderbird < 140.3.
CVE-2025-10537
Memory safety bugs present in Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 143, Firefox ESR < 140.3, Thunderbird < 143, and Thunderbird < 140.3.
CVE-2025-10537
Memory safety bugs present in Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 143, Firefox ESR < 140.3, Thunderbird < 143, and Thunderbird < 140.3.
CVE-2025-10537
Memory safety bugs present in Firefox ESR 140.2, Thunderbird ESR 140.2 ...
BDU:2025-11384
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код и вызвать отказ в обслуживании
SUSE-SU-2025:03309-1
Security update for MozillaThunderbird
SUSE-SU-2025:03291-1
Security update for MozillaFirefox
SUSE-SU-2025:03287-1
Security update for MozillaFirefox
RLSA-2025:16589
Important: thunderbird security update
RLSA-2025:16260
Important: firefox security update
RLSA-2025:16157
Important: thunderbird security update
RLSA-2025:16109
Important: firefox security update
ELSA-2025-16589
ELSA-2025-16589: thunderbird security update (IMPORTANT)
ELSA-2025-16260
ELSA-2025-16260: firefox security update (IMPORTANT)
ELSA-2025-16157
ELSA-2025-16157: thunderbird security update (IMPORTANT)
ELSA-2025-16156
ELSA-2025-16156: thunderbird security update (IMPORTANT)
ELSA-2025-16109
ELSA-2025-16109: firefox security update (IMPORTANT)
ELSA-2025-16108
ELSA-2025-16108: firefox security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
GHSA-579p-jcg6-h5r2 Memory safety bugs present in Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 143, Firefox ESR < 140.3, Thunderbird < 143, and Thunderbird < 140.3. | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-10537 Memory safety bugs present in Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 143, Firefox ESR < 140.3, Thunderbird < 143, and Thunderbird < 140.3. | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-10537 Memory safety bugs present in Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 143, Firefox ESR < 140.3, Thunderbird < 143, and Thunderbird < 140.3. | CVSS3: 7.5 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-10537 Memory safety bugs present in Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 143, Firefox ESR < 140.3, Thunderbird < 143, and Thunderbird < 140.3. | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-10537 Memory safety bugs present in Firefox ESR 140.2, Thunderbird ESR 140.2 ... | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
BDU:2025-11384 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код и вызвать отказ в обслуживании | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
SUSE-SU-2025:03309-1 Security update for MozillaThunderbird | около 1 месяца назад | |||
SUSE-SU-2025:03291-1 Security update for MozillaFirefox | около 1 месяца назад | |||
SUSE-SU-2025:03287-1 Security update for MozillaFirefox | около 1 месяца назад | |||
RLSA-2025:16589 Important: thunderbird security update | около 1 месяца назад | |||
RLSA-2025:16260 Important: firefox security update | около 1 месяца назад | |||
RLSA-2025:16157 Important: thunderbird security update | около 1 месяца назад | |||
RLSA-2025:16109 Important: firefox security update | около 1 месяца назад | |||
ELSA-2025-16589 ELSA-2025-16589: thunderbird security update (IMPORTANT) | около 1 месяца назад | |||
ELSA-2025-16260 ELSA-2025-16260: firefox security update (IMPORTANT) | около 1 месяца назад | |||
ELSA-2025-16157 ELSA-2025-16157: thunderbird security update (IMPORTANT) | около 2 месяцев назад | |||
ELSA-2025-16156 ELSA-2025-16156: thunderbird security update (IMPORTANT) | около 2 месяцев назад | |||
ELSA-2025-16109 ELSA-2025-16109: firefox security update (IMPORTANT) | около 2 месяцев назад | |||
ELSA-2025-16108 ELSA-2025-16108: firefox security update (IMPORTANT) | около 2 месяцев назад |
Уязвимостей на страницу