[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251782

 
 

909

 
 

196543

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:86237
Mozilla Firefox ESR 102.6, Mozilla Thunderbird 102.6 : A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.

oval:org.secpod.oval:def:3300963
SUSE Security Update: Security update for MozillaFirefox

oval:org.secpod.oval:def:1506322
[102.6.0-1.0.1] - Updated homepages to use https [Orabug: 34648274] - Removed Upstream references - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [102.6.0-1] - Update to 102.6.0 build1 [102.5.0-2] - Added libwebrtc screencast patch for newer features

oval:org.secpod.oval:def:1506320
[102.6.0-2.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [102.6.0-2] - Update to 102.6.0 build2 [102.6.0-1] - Update to 102.6.0 build1 [102.5.0-3] - Use openssl for the librnp crypto backend to enable the openpgp encryption

oval:org.secpod.oval:def:610307
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure.

oval:org.secpod.oval:def:3301044
SUSE Security Update: Security update for MozillaThunderbird

oval:org.secpod.oval:def:610309
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.

oval:org.secpod.oval:def:86230
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-53 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:507435
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Security Fix: * Mozilla: Arbitrary file read from a compromised content process * Mozilla: Memory safety bugs fixed in Firefox ESR 102 ...

oval:org.secpod.oval:def:507432
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Security Fix: * Mozilla: Arbitrary file read from a compromised content process * Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 * Mozilla: Use-after-fr ...

oval:org.secpod.oval:def:507439
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Security Fix: * Mozilla: Arbitrary file read from a compromised content process * Mozilla: Memory safety bugs fixed in Firefox ESR 102 ...

oval:org.secpod.oval:def:507438
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Security Fix: * Mozilla: Arbitrary file read from a compromised content process * Mozilla: Memory safety bugs fixed in Firefox ESR 102 ...

oval:org.secpod.oval:def:507437
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Security Fix: * Mozilla: Arbitrary file read from a compromised content process * Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 * Mozilla: Use-after-fr ...

oval:org.secpod.oval:def:507436
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Security Fix: * Mozilla: Arbitrary file read from a compromised content process * Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 * Mozilla: Use-after-fr ...

oval:org.secpod.oval:def:1506319
[102.6.0-1.0.1] - Updated homepages to use https [Orabug: 34648274] [102.6.0-1] - Update to 102.6.0 build1 [102.5.0-2] - Added libwebrtc screencast patch for newer features

oval:org.secpod.oval:def:86229
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-52 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to cause multiple impacts ...

oval:org.secpod.oval:def:1506316
[102.6.0-1.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [102.6.0-1] - Update to 102.6.0 build1 [102.5.0-2] - Added libwebrtc screencast patch for newer fe ...

oval:org.secpod.oval:def:1506317
[102.6.0-2.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Enabled aarch64 build [102.6.0-2] - Update to 102.6.0 build2 [102.6.0-1] - Update to 102.6.0 build1 [102.5.0-3] - Use openssl for the librnp crypto backend to enable the openpgp encryption

oval:org.secpod.oval:def:1506318
[102.6.0-2.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [102.6.0-2] - Update to 102.6.0 build2 [102.6.0-1] - Update to 102.6.0 build1 [102.5.0-3] - Use openssl for the librnp crypto backend to enable the openpgp encryption

oval:org.secpod.oval:def:86423
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure.

oval:org.secpod.oval:def:2500906
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:88444
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.

oval:org.secpod.oval:def:2500904
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:4501088
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Security Fix: * Mozilla: Arbitrary file read from a compromised content process * Mozilla: Memory safety bugs fixed in Firefox ESR 102 ...

oval:org.secpod.oval:def:89048036
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 102.6.0 ESR : - CVE-2022-46880: Use-after-free in WebGL - CVE-2022-46872: Arbitrary file read from a compromised content process - CVE-2022-46881: Memory corruption in WebGL - CVE-2022-46874: Drag and Dropped ...

oval:org.secpod.oval:def:89048033
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 102.6.0 ESR : - CVE-2022-46880: Use-after-free in WebGL - CVE-2022-46872: Arbitrary file read from a compromised content process - CVE-2022-46881: Memory corruption in WebGL - CVE-2022-46874: Drag and Dropped ...

oval:org.secpod.oval:def:89048032
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 102.6.0 ESR : - CVE-2022-46880: Use-after-free in WebGL - CVE-2022-46872: Arbitrary file read from a compromised content process - CVE-2022-46881: Memory corruption in WebGL - CVE-2022-46874: Drag and Dropped ...

oval:org.secpod.oval:def:1701781
The Mozilla Foundation Security Advisory describes this flaw as: An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.*This bug only affects Firefox for Linux. Other operating systems are unaffected.* A file ...

oval:org.secpod.oval:def:2600120
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:2600121
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:2107368
Oracle Solaris 11 - ( CVE-2022-46882 )

oval:org.secpod.oval:def:1701692
Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox 94. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these c ...

oval:org.secpod.oval:def:86257
The host is missing a high severity security update according to Mozilla advisory, MFSA2022-52. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:86258
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-53 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:86266
Mozilla Firefox ESR 102.6 and Mozilla Thunderbird 102.6 : A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.

oval:org.secpod.oval:def:89433
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:1701180
An out of date graphics library likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird less than 78.9 and Firefox ESR less than 78.9. Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian ...

oval:org.secpod.oval:def:707925
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

CWE    1
CWE-416
*CVE
CVE-2022-46880

© SecPod Technologies