[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89043767
This update for MozillaFirefox, mozilla-nspr, mozilla-nss fixes the following issues: Update Firefox Extended Support Release to 68.3.0 ESR Security issues fixed: - CVE-2019-17008: Use-after-free in worker destruction . - CVE-2019-13722: Stack corruption due to incorrect number of arguments in WebR ...

oval:org.secpod.oval:def:61471
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:66506
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.3.0 ESR. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * ...

oval:org.secpod.oval:def:66508
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.3.0. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * Mozilla: Buffer overflow in plain text serialize ...

oval:org.secpod.oval:def:61512
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:61475
Multiple security issues have been found in Thunderbird which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:70146
firefox - Mozilla Open Source web browser. Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:503460
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.3.0 ESR. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * ...

oval:org.secpod.oval:def:503464
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.3.0. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * Mozilla: Buffer overflow in plain text serialize ...

oval:org.secpod.oval:def:503461
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.3.0 ESR. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * ...

oval:org.secpod.oval:def:503462
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.3.0 ESR. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * ...

oval:org.secpod.oval:def:503468
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.3.0. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * Mozilla: Buffer overflow in plain text serialize ...

oval:org.secpod.oval:def:503465
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.3.0. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * Mozilla: Buffer overflow in plain text serialize ...

oval:org.secpod.oval:def:61536
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:89003120
This update for MozillaFirefox fixes the following issues: Mozilla Firefox was updated to 68.3esr Security issues fixed: - CVE-2019-17008: Fixed a use-after-free in worker destruction - CVE-2019-13722: Fixed a stack corruption due to incorrect number of arguments in WebRTC code - CVE-2019-11745: ...

oval:org.secpod.oval:def:89050864
This update for MozillaFirefox fixes the following issues: Mozilla Firefox was updated to 68.3esr Security issues fixed: - CVE-2019-17008: Fixed a use-after-free in worker destruction - CVE-2019-13722: Fixed a stack corruption due to incorrect number of arguments in WebRTC code - CVE-2019-11745: ...

oval:org.secpod.oval:def:2105394
Oracle Solaris 11 - ( CVE-2019-17012 )

oval:org.secpod.oval:def:59828
The host is missing a high severity security update according to Mozilla advisory, MFSA2019-38. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:59800
The host is missing a high severity security update according to Mozilla advisory, MFSA2019-37. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the browser.

oval:org.secpod.oval:def:59815
The host is missing a high severity security update according to Mozilla advisory, MFSA2019-36. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the browser.

oval:org.secpod.oval:def:68073
firefox - Mozilla Open Source web browser. Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:705309
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:59816
The host is missing a high severity security update according to Mozilla advisory, MFSA2019-37. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the browser.

oval:org.secpod.oval:def:1504400
[68.3.0-3.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [68.3.0-3] - Update to 68.3.0 build2

oval:org.secpod.oval:def:1700294
The plain text serializer used a fixed-size array for the number of elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird CVE-2019-17005

oval:org.secpod.oval:def:1502740
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504248
[68.3.0-1.0.1] - fix LD_LIBRARY_PATH - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat one [68.3.0-1] - Update to 68.3.0 ESR [68.2.0-4] - Added patch for TLS 1.3 support. [68.2.0-3] - Rebuild [68.2.0-2] - Rebuild [68.2.0-1] - Update to 68.2.0 ESR [68.1.0-6] - Enable system n ...

oval:org.secpod.oval:def:1502741
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:705339
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:1502748
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502749
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:59829
The host is missing a high severity security update according to Mozilla advisory, MFSA2019-38. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:59823
Mozilla Firefox 71, Mozilla Firefox ESR 68.3 and Mozilla Thunderbird 68.3: Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash.

oval:org.secpod.oval:def:205410
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.3.0. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * Mozilla: Buffer overflow in plain text serialize ...

oval:org.secpod.oval:def:205412
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.3.0. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * Mozilla: Buffer overflow in plain text serialize ...

oval:org.secpod.oval:def:69923
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:69927
Multiple security issues have been found in Thunderbird which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:205407
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.3.0 ESR. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * ...

oval:org.secpod.oval:def:604647
Multiple security issues have been found in Thunderbird which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:205399
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.3.0 ESR. Security Fix: * Mozilla: Use-after-free in worker destruction * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 * ...

oval:org.secpod.oval:def:604640
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:59799
The host is missing a high severity security update according to Mozilla advisory, MFSA2019-36. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the browser.

oval:org.secpod.oval:def:59807
Mozilla Firefox 71, Mozilla Firefox ESR 68.3 and Mozilla Thunderbird 68.3: Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash.

oval:org.secpod.oval:def:705443
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:70197
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

CPE    4
cpe:/a:mozilla:firefox_esr
cpe:/a:mozilla:thunderbird
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/a:mozilla:firefox
...
CWE    1
CWE-362
*CVE
CVE-2019-17010

© SecPod Technologies