Количество 10
Количество 10

CVE-2021-29948
Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10.

CVE-2021-29948
Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10.

CVE-2021-29948
Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10.
CVE-2021-29948
Signatures are written to disk before and read during verification, wh ...
GHSA-7h9q-985f-8xvm
Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10.

BDU:2021-02286
Уязвимость почтового клиента Thunderbird, вызванная ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю обойти существующие ограничения безопасности

openSUSE-SU-2021:0644-1
Security update for MozillaThunderbird

SUSE-SU-2021:1432-1
Security update for MozillaThunderbird
ELSA-2021-1353
ELSA-2021-1353: thunderbird security update (IMPORTANT)
ELSA-2021-1350
ELSA-2021-1350: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-29948 Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10. | CVSS3: 2.5 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-29948 Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10. | CVSS3: 2.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-29948 Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10. | CVSS3: 2.5 | 0% Низкий | около 4 лет назад |
CVE-2021-29948 Signatures are written to disk before and read during verification, wh ... | CVSS3: 2.5 | 0% Низкий | около 4 лет назад | |
GHSA-7h9q-985f-8xvm Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10. | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2021-02286 Уязвимость почтового клиента Thunderbird, вызванная ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю обойти существующие ограничения безопасности | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:0644-1 Security update for MozillaThunderbird | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1432-1 Security update for MozillaThunderbird | больше 4 лет назад | ||
ELSA-2021-1353 ELSA-2021-1353: thunderbird security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-1350 ELSA-2021-1350: thunderbird security update (IMPORTANT) | больше 4 лет назад |
Уязвимостей на страницу