Количество 16
Количество 16
GHSA-928f-3rxq-5jvp
Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134 and Firefox ESR < 128.6.

CVE-2025-0243
Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird < 128.6.

CVE-2025-0243
Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird < 128.6.

CVE-2025-0243
Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird < 128.6.
CVE-2025-0243
Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ES ...

BDU:2025-02407
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтовых клиентов Thunderbird, Thunderbird ESR, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю выполнить произвольный код

RLSA-2025:0281
Important: thunderbird security update
ELSA-2025-0281
ELSA-2025-0281: thunderbird security update (IMPORTANT)
ELSA-2025-0147
ELSA-2025-0147: thunderbird security update (IMPORTANT)

SUSE-SU-2025:0080-1
Security update for MozillaThunderbird

SUSE-SU-2025:0059-1
Security update for MozillaFirefox

SUSE-SU-2025:0056-1
Security update for MozillaFirefox

RLSA-2025:0144
Important: firefox security update
ELSA-2025-0144
ELSA-2025-0144: firefox security update (IMPORTANT)
ELSA-2025-0132
ELSA-2025-0132: firefox security update (IMPORTANT)
ELSA-2025-0080
ELSA-2025-0080: firefox security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-928f-3rxq-5jvp Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134 and Firefox ESR < 128.6. | CVSS3: 5.1 | 0% Низкий | 5 месяцев назад | |
![]() | CVE-2025-0243 Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird < 128.6. | CVSS3: 5.1 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2025-0243 Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird < 128.6. | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2025-0243 Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird < 128.6. | CVSS3: 5.1 | 0% Низкий | 5 месяцев назад |
CVE-2025-0243 Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ES ... | CVSS3: 5.1 | 0% Низкий | 5 месяцев назад | |
![]() | BDU:2025-02407 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтовых клиентов Thunderbird, Thunderbird ESR, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад |
![]() | RLSA-2025:0281 Important: thunderbird security update | 5 месяцев назад | ||
ELSA-2025-0281 ELSA-2025-0281: thunderbird security update (IMPORTANT) | 5 месяцев назад | |||
ELSA-2025-0147 ELSA-2025-0147: thunderbird security update (IMPORTANT) | 5 месяцев назад | |||
![]() | SUSE-SU-2025:0080-1 Security update for MozillaThunderbird | 5 месяцев назад | ||
![]() | SUSE-SU-2025:0059-1 Security update for MozillaFirefox | 5 месяцев назад | ||
![]() | SUSE-SU-2025:0056-1 Security update for MozillaFirefox | 5 месяцев назад | ||
![]() | RLSA-2025:0144 Important: firefox security update | 5 месяцев назад | ||
ELSA-2025-0144 ELSA-2025-0144: firefox security update (IMPORTANT) | 5 месяцев назад | |||
ELSA-2025-0132 ELSA-2025-0132: firefox security update (IMPORTANT) | 5 месяцев назад | |||
ELSA-2025-0080 ELSA-2025-0080: firefox security update (IMPORTANT) | 5 месяцев назад |
Уязвимостей на страницу