Количество 11
Количество 11

CVE-2024-8394
When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 128.2.

CVE-2024-8394
When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 128.2.

CVE-2024-8394
When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 128.2.
CVE-2024-8394
When aborting the verification of an OTR chat session, an attacker cou ...
GHSA-688v-74jq-v222
When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 128.2.

BDU:2024-09443
Уязвимость почтового клиента Thunderbird, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании

RLSA-2024:6684
Important: thunderbird security update

RLSA-2024:6683
Important: thunderbird security update
ELSA-2024-6684
ELSA-2024-6684: thunderbird security update (IMPORTANT)
ELSA-2024-6683
ELSA-2024-6683: thunderbird security update (IMPORTANT)

SUSE-SU-2024:3507-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-8394 When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 128.2. | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2024-8394 When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 128.2. | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2024-8394 When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 128.2. | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад |
CVE-2024-8394 When aborting the verification of an OTR chat session, an attacker cou ... | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад | |
GHSA-688v-74jq-v222 When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 128.2. | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад | |
![]() | BDU:2024-09443 Уязвимость почтового клиента Thunderbird, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад |
![]() | RLSA-2024:6684 Important: thunderbird security update | 9 месяцев назад | ||
![]() | RLSA-2024:6683 Important: thunderbird security update | 9 месяцев назад | ||
ELSA-2024-6684 ELSA-2024-6684: thunderbird security update (IMPORTANT) | 9 месяцев назад | |||
ELSA-2024-6683 ELSA-2024-6683: thunderbird security update (IMPORTANT) | 9 месяцев назад | |||
![]() | SUSE-SU-2024:3507-1 Security update for MozillaThunderbird | 9 месяцев назад |
Уязвимостей на страницу