Количество 14
Количество 14

CVE-2021-38493
Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92.

CVE-2021-38493
Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92.

CVE-2021-38493
Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92.
CVE-2021-38493
Mozilla developers reported memory safety bugs present in Firefox 91 a ...

RLSA-2021:3497
Important: firefox security update
GHSA-6rrw-rx8w-qx97
Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92.
ELSA-2021-3499
ELSA-2021-3499: thunderbird security update (IMPORTANT)
ELSA-2021-3498
ELSA-2021-3498: firefox security update (IMPORTANT)
ELSA-2021-3497
ELSA-2021-3497: firefox security update (IMPORTANT)
ELSA-2021-3494
ELSA-2021-3494: thunderbird security update (IMPORTANT)

BDU:2021-04558
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2021:4150-1
Security update for MozillaThunderbird

openSUSE-SU-2021:1635-1
Security update for MozillaThunderbird

SUSE-SU-2021:4150-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-38493 Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92. | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-38493 Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92. | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-38493 Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92. | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
CVE-2021-38493 Mozilla developers reported memory safety bugs present in Firefox 91 a ... | CVSS3: 8.8 | 0% Низкий | почти 4 года назад | |
![]() | RLSA-2021:3497 Important: firefox security update | 0% Низкий | почти 4 года назад | |
GHSA-6rrw-rx8w-qx97 Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92. | CVSS3: 8.8 | 0% Низкий | около 3 лет назад | |
ELSA-2021-3499 ELSA-2021-3499: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3498 ELSA-2021-3498: firefox security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3497 ELSA-2021-3497: firefox security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3494 ELSA-2021-3494: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
![]() | BDU:2021-04558 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
![]() | openSUSE-SU-2021:4150-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1635-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4150-1 Security update for MozillaThunderbird | больше 3 лет назад |
Уязвимостей на страницу