[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:73888
The host is missing a high severity security update according to the Mozilla advisory MFSA2021-29 and is prone to multiple vulnerabilities. The flas are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified impa ...

oval:org.secpod.oval:def:73886
The host is missing a high severity security update according to the Mozilla advisory MFSA2021-30 and is prone to multiple vulnerabilities. The flas are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified impa ...

oval:org.secpod.oval:def:74583
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.12.0. Security Fix: * Mozilla: IMAP server responses sent by a MITM prior to STARTTLS could be processed * Mozilla: Use-after-free in accessibility features of a document * Mozilla: Memory ...

oval:org.secpod.oval:def:73373
The host is installed with Google Chrome before 91.0.4472.101 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:73374
The host is installed with Google Chrome before 91.0.4472.101 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:2500295
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:89045101
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 78.12.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2021-29 * CVE-2021-29970: Use-after-free in accessibility features of a document * CVE-2021-30547: Out of bounds write in ANGLE ...

oval:org.secpod.oval:def:1505018
[78.12.0-1.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [78.12.0-1] - Update to 78.12.0 build1

oval:org.secpod.oval:def:2500258
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:1505017
[78.12.0-1.0.1] - Removed Upstream references - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [78.12.0-1] - Update to 78.12.0 build1

oval:org.secpod.oval:def:75933
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:1700716
If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn"t ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example ...

oval:org.secpod.oval:def:73355
The host is installed with Google Chrome before 91.0.4472.101 or Edge-Chromium before 91.0.864.48 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact ...

oval:org.secpod.oval:def:2107026
Oracle Solaris 11 - ( CVE-2021-29970 )

oval:org.secpod.oval:def:706121
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:506274
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.12.0. Security Fix: * Mozilla: IMAP server responses sent by a MITM prior to STARTTLS could be processed * Mozilla: Use-after-free in accessibility features of a document * Mozilla: Memory ...

oval:org.secpod.oval:def:506273
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.12.0. Security Fix: * Mozilla: IMAP server responses sent by a MITM prior to STARTTLS could be processed * Mozilla: Use-after-free in accessibility features of a document * Mozilla: Memory ...

oval:org.secpod.oval:def:73941
Mozilla Firefox 90, Mozilla Firefox ESR 78.12 and Mozilla Thunderbird 78.12 : An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash.

oval:org.secpod.oval:def:74236
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.12.0 ESR. Security Fix: * Mozilla: Use-after-free in accessibility features of a document * Mozilla: Memory safety bugs fixed in Firefox 90 and ...

oval:org.secpod.oval:def:1505039
[78.12.0-2.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [78.12.0-2] - Update to 78.12.0 build2 [78.12.0-1] - Update to 78.12.0 build1

oval:org.secpod.oval:def:73933
The host is missing a high severity security update according to the Mozilla advisory MFSA2021-29 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause multiple impac ...

oval:org.secpod.oval:def:605579
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:73931
The host is missing a high severity security update according to the Mozilla advisory MFSA2021-30 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause multiple impac ...

oval:org.secpod.oval:def:74228
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:73932
The host is missing a high severity security update according to the Mozilla advisory MFSA2021-28 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause multiple impac ...

oval:org.secpod.oval:def:74227
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:1505040
[78.12.0-3.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [78.12.0-3] - Rebuild to pickup older nss [78.12.0-2] - Update to 78.12.0 build2 [78.12.0-1] - Update to 78.12.0 build1

oval:org.secpod.oval:def:506246
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.12.0 ESR. Security Fix: * Mozilla: Use-after-free in accessibility features of a document * Mozilla: Memory safety bugs fixed in Firefox 90 and ...

oval:org.secpod.oval:def:506245
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.12.0 ESR. Security Fix: * Mozilla: Use-after-free in accessibility features of a document * Mozilla: Memory safety bugs fixed in Firefox 90 and ...

oval:org.secpod.oval:def:89047218
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 78.12.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2021-29 * CVE-2021-29970 : Use-after-free in accessibility features of a document * CVE-2021-30547 : Out of bounds write in ANGL ...

oval:org.secpod.oval:def:205878
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.12.0 ESR. Security Fix: * Mozilla: Use-after-free in accessibility features of a document * Mozilla: Memory safety bugs fixed in Firefox 90 and ...

oval:org.secpod.oval:def:89045113
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 78.12.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2021-29 * CVE-2021-29970: Use-after-free in accessibility features of a document * CVE-2021-30547: Out of bounds write in ANGLE ...

oval:org.secpod.oval:def:4501329
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.12.0 ESR. Security Fix: * Mozilla: Use-after-free in accessibility features of a document * Mozilla: Memory safety bugs fixed in Firefox 90 and ...

oval:org.secpod.oval:def:89045473
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 78.12.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2021-29 * CVE-2021-29970: Use-after-free in accessibility features of a document * CVE-2021-30547: Out of bounds write in ANGLE ...

oval:org.secpod.oval:def:605577
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:73341
The host is installed with Google Chrome before 91.0.4472.101 or Edge-Chromium before 91.0.864.48 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact ...

oval:org.secpod.oval:def:73887
The host is missing a high severity security update according to the Mozilla advisory MFSA2021-28 and is prone to multiple vulnerabilities. The flas are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified impa ...

oval:org.secpod.oval:def:73896
Mozilla Firefox 90, Mozilla Firefox ESR 78.12 and Mozilla Thunderbird 78.12 : An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash.

oval:org.secpod.oval:def:73366
The host is missing a critical security update according to the Google advisory and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:73351
The host is missing a critical security update according to the Google advisory and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:73337
The host is missing a critical security update according to the Google advisory and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:3301349
SUSE Security Update: Security update for opera

oval:org.secpod.oval:def:121575
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:120456
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:120438
Chromium is an open-source web browser, powered by WebKit .

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/a:google:chrome
cpe:/a:mozilla:firefox
CWE    1
CWE-787
*CVE
CVE-2021-30547

© SecPod Technologies