Количество 17
Количество 17

CVE-2022-46878
Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVE-2022-46878
Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVE-2022-46878
Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.
CVE-2022-46878
Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the ...
GHSA-3r7c-wgmw-38g7
Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.

BDU:2023-04818
Уязвимость веб-браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

RLSA-2022:9067
Important: firefox security update
ELSA-2022-9072-1
ELSA-2022-9072-1: firefox security update (IMPORTANT)
ELSA-2022-9067-1
ELSA-2022-9067-1: firefox security update (IMPORTANT)
ELSA-2022-9065-1
ELSA-2022-9065-1: firefox security update (IMPORTANT)

SUSE-SU-2022:4579-1
Security update for MozillaThunderbird

SUSE-SU-2022:4462-1
Security update for MozillaFirefox

SUSE-SU-2022:4461-1
Security update for MozillaFirefox

SUSE-SU-2022:4460-1
Security update for MozillaFirefox
ELSA-2022-9080-1
ELSA-2022-9080-1: thunderbird security update (IMPORTANT)
ELSA-2022-9079-1
ELSA-2022-9079-1: thunderbird security update (IMPORTANT)
ELSA-2022-9074-1
ELSA-2022-9074-1: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-46878 Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-46878 Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-46878 Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-46878 Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the ... | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
GHSA-3r7c-wgmw-38g7 Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2023-04818 Уязвимость веб-браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 8.8 | 0% Низкий | почти 3 года назад |
![]() | RLSA-2022:9067 Important: firefox security update | больше 2 лет назад | ||
ELSA-2022-9072-1 ELSA-2022-9072-1: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9067-1 ELSA-2022-9067-1: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9065-1 ELSA-2022-9065-1: firefox security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:4579-1 Security update for MozillaThunderbird | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4462-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4461-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4460-1 Security update for MozillaFirefox | больше 2 лет назад | ||
ELSA-2022-9080-1 ELSA-2022-9080-1: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9079-1 ELSA-2022-9079-1: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9074-1 ELSA-2022-9074-1: thunderbird security update (IMPORTANT) | больше 2 лет назад |
Уязвимостей на страницу