Количество 29
Количество 29

CVE-2021-29989
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.

CVE-2021-29989
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.

CVE-2021-29989
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29989
Mozilla developers reported memory safety bugs present in Firefox 90 a ...
GHSA-2j98-m58x-h9xv
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.

BDU:2021-04073
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе

openSUSE-SU-2021:2874-1
Security update for MozillaThunderbird

openSUSE-SU-2021:2774-1
Security update for MozillaFirefox

openSUSE-SU-2021:1184-1
Security update for MozillaFirefox

SUSE-SU-2021:2874-1
Security update for MozillaThunderbird

SUSE-SU-2021:2774-1
Security update for MozillaFirefox

SUSE-SU-2021:2694-1
Security update for MozillaFirefox

SUSE-SU-2021:2691-1
Security update for MozillaFirefox

SUSE-SU-2021:14782-1
Security update for MozillaFirefox

RLSA-2021:3155
Important: thunderbird security update
ELSA-2021-3160
ELSA-2021-3160: thunderbird security update (IMPORTANT)
ELSA-2021-3157
ELSA-2021-3157: firefox security update (IMPORTANT)
ELSA-2021-3155
ELSA-2021-3155: thunderbird security update (IMPORTANT)
ELSA-2021-3154
ELSA-2021-3154: firefox security update (IMPORTANT)

SUSE-SU-2022:1582-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-29989 Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91. | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-29989 Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91. | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-29989 Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91. | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
CVE-2021-29989 Mozilla developers reported memory safety bugs present in Firefox 90 a ... | CVSS3: 8.8 | 0% Низкий | почти 4 года назад | |
GHSA-2j98-m58x-h9xv Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91. | CVSS3: 8.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-04073 Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
![]() | openSUSE-SU-2021:2874-1 Security update for MozillaThunderbird | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2774-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1184-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:2874-1 Security update for MozillaThunderbird | почти 4 года назад | ||
![]() | SUSE-SU-2021:2774-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:2694-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:2691-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:14782-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | RLSA-2021:3155 Important: thunderbird security update | почти 4 года назад | ||
ELSA-2021-3160 ELSA-2021-3160: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3157 ELSA-2021-3157: firefox security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3155 ELSA-2021-3155: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3154 ELSA-2021-3154: firefox security update (IMPORTANT) | почти 4 года назад | |||
![]() | SUSE-SU-2022:1582-1 Security update for MozillaFirefox | около 3 лет назад |
Уязвимостей на страницу