Количество 29
Количество 29

CVE-2021-29984
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.

CVE-2021-29984
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.

CVE-2021-29984
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29984
Instruction reordering resulted in a sequence of instructions that wou ...
GHSA-9qg9-jm6v-8f8r
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.

BDU:2021-04070
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе

openSUSE-SU-2021:2874-1
Security update for MozillaThunderbird

openSUSE-SU-2021:2774-1
Security update for MozillaFirefox

openSUSE-SU-2021:1184-1
Security update for MozillaFirefox

SUSE-SU-2021:2874-1
Security update for MozillaThunderbird

SUSE-SU-2021:2774-1
Security update for MozillaFirefox

SUSE-SU-2021:2694-1
Security update for MozillaFirefox

SUSE-SU-2021:2691-1
Security update for MozillaFirefox

SUSE-SU-2021:14782-1
Security update for MozillaFirefox

RLSA-2021:3155
Important: thunderbird security update
ELSA-2021-3160
ELSA-2021-3160: thunderbird security update (IMPORTANT)
ELSA-2021-3157
ELSA-2021-3157: firefox security update (IMPORTANT)
ELSA-2021-3155
ELSA-2021-3155: thunderbird security update (IMPORTANT)
ELSA-2021-3154
ELSA-2021-3154: firefox security update (IMPORTANT)

SUSE-SU-2022:1582-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-29984 Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-29984 Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-29984 Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
CVE-2021-29984 Instruction reordering resulted in a sequence of instructions that wou ... | CVSS3: 8.8 | 0% Низкий | почти 4 года назад | |
GHSA-9qg9-jm6v-8f8r Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. | CVSS3: 8.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-04070 Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
![]() | openSUSE-SU-2021:2874-1 Security update for MozillaThunderbird | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2774-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1184-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:2874-1 Security update for MozillaThunderbird | почти 4 года назад | ||
![]() | SUSE-SU-2021:2774-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:2694-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:2691-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:14782-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | RLSA-2021:3155 Important: thunderbird security update | почти 4 года назад | ||
ELSA-2021-3160 ELSA-2021-3160: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3157 ELSA-2021-3157: firefox security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3155 ELSA-2021-3155: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3154 ELSA-2021-3154: firefox security update (IMPORTANT) | почти 4 года назад | |||
![]() | SUSE-SU-2022:1582-1 Security update for MozillaFirefox | около 3 лет назад |
Уязвимостей на страницу