Количество 22
Количество 22
GHSA-rcxp-78cq-8wg3
Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, and Thunderbird < 115.2.

CVE-2023-4584
Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.

CVE-2023-4584
Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.

CVE-2023-4584
Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.
CVE-2023-4584
Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ...

BDU:2023-05102
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

BDU:2023-05180
Уязвимость функции glGetProgramiv браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

BDU:2023-05101
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

RLSA-2023:4954
Important: thunderbird security update

RLSA-2023:4952
Important: firefox security update
ELSA-2023-5019
ELSA-2023-5019: firefox security update (IMPORTANT)
ELSA-2023-4958
ELSA-2023-4958: firefox security update (IMPORTANT)
ELSA-2023-4955
ELSA-2023-4955: thunderbird security update (IMPORTANT)
ELSA-2023-4954
ELSA-2023-4954: thunderbird security update (IMPORTANT)
ELSA-2023-4952
ELSA-2023-4952: firefox security update (IMPORTANT)
ELSA-2023-4945
ELSA-2023-4945: thunderbird security update (IMPORTANT)

SUSE-SU-2023:3562-1
Security update for MozillaFirefox

SUSE-SU-2023:3559-1
Security update for MozillaFirefox

SUSE-SU-2023:3519-1
Security update for MozillaFirefox

SUSE-SU-2023:3664-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-rcxp-78cq-8wg3 Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, and Thunderbird < 115.2. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад | |
![]() | CVE-2023-4584 Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-4584 Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-4584 Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
CVE-2023-4584 Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ... | CVSS3: 8.8 | 0% Низкий | почти 2 года назад | |
![]() | BDU:2023-05102 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
![]() | BDU:2023-05180 Уязвимость функции glGetProgramiv браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.3 | 1% Низкий | почти 2 года назад |
![]() | BDU:2023-05101 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
![]() | RLSA-2023:4954 Important: thunderbird security update | больше 1 года назад | ||
![]() | RLSA-2023:4952 Important: firefox security update | больше 1 года назад | ||
ELSA-2023-5019 ELSA-2023-5019: firefox security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4958 ELSA-2023-4958: firefox security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4955 ELSA-2023-4955: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4954 ELSA-2023-4954: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4952 ELSA-2023-4952: firefox security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4945 ELSA-2023-4945: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
![]() | SUSE-SU-2023:3562-1 Security update for MozillaFirefox | почти 2 года назад | ||
![]() | SUSE-SU-2023:3559-1 Security update for MozillaFirefox | почти 2 года назад | ||
![]() | SUSE-SU-2023:3519-1 Security update for MozillaFirefox | почти 2 года назад | ||
![]() | SUSE-SU-2023:3664-1 Security update for MozillaThunderbird | почти 2 года назад |
Уязвимостей на страницу