[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1505890
[91.12.0-2.0.1] - Removed Upstream references - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [91.12.0-1] - Update to 91.12.0 build1

oval:org.secpod.oval:def:1505891
[91.12.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [91.12.0-1] - Update to 91.12.0 build1

oval:org.secpod.oval:def:507096
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * Mozilla: Directory indexes for bundled resources reflecte ...

oval:org.secpod.oval:def:507095
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * Mozilla: Directory indexes for bundled resources reflected URL parameters * Mozilla: Mouse Position spoof ...

oval:org.secpod.oval:def:507094
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * Mozilla: Directory indexes for bundled resources reflecte ...

oval:org.secpod.oval:def:507098
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * Mozilla: Directory indexes for bundled resources reflected URL parameters * Mozilla: Mouse Position spoof ...

oval:org.secpod.oval:def:1505886
[91.12.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Reference oracle-indexhtml within Requires [Orabug: 33802044] [91.12.0-1] - Update to 91.12.0 build1

oval:org.secpod.oval:def:1505887
[91.12.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Enabled aarch64 build [91.12.0-1] - Update to 91.12.0 build1

oval:org.secpod.oval:def:1505888
[91.12.0-2.0.1] - Removed Upstream references [91.12.0-1] - Update to 91.12.0 build1

oval:org.secpod.oval:def:1505889
[91.12.0-2.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file - Enabled aarch64 build [91.12.0-1] - Update to 91.12.0 build1

oval:org.secpod.oval:def:507093
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * Mozilla: Directory indexes for bundled resources reflected URL parameters * Mozilla: Mouse Position spoof ...

oval:org.secpod.oval:def:507090
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * Mozilla: Directory indexes for bundled resources reflecte ...

oval:org.secpod.oval:def:89047024
This update for MozillaFirefox fixes the following issues: Mozilla Firefox was updated to 102.3.0esr ESR : - CVE-2022-40959: Fixed bypassing FeaturePolicy restrictions on transient pages. - CVE-2022-40960: Fixed data-race when parsing non-UTF-8 URLs in threads. - CVE-2022-40958: Fixed bypassing secu ...

oval:org.secpod.oval:def:89047021
This update for MozillaFirefox fixes the following issues: Mozilla Firefox was updated to 102.2.0esr ESR: * Fixed: Various stability, functionality, and security fixes. - MFSA 2022-34 * CVE-2022-38472 Address bar spoofing via XSLT error handling * CVE-2022-38473 Cross-origin XSLT Documents would ...

oval:org.secpod.oval:def:89047044
This update for MozillaFirefox fixes the following issues: Mozilla Firefox was updated to 102.2.0esr ESR: * Fixed: Various stability, functionality, and security fixes. - MFSA 2022-34 * CVE-2022-38472 Address bar spoofing via XSLT error handling * CVE-2022-38473 Cross-origin XSLT Documents would ...

oval:org.secpod.oval:def:3301249
SUSE Security Update: Security update for MozillaFirefox

oval:org.secpod.oval:def:82426
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-32 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:86508
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:82342
The host is missing a high severity security update according to Mozilla advisory, MFSA2022-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle issues in unspecified vectors. Successful exploitation allows remote attackers to ex ...

oval:org.secpod.oval:def:3300595
SUSE Security Update: Security update for MozillaThunderbird

oval:org.secpod.oval:def:4500993
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * Mozilla: Directory indexes for bundled resources reflected URL parameters * Mozilla: Mouse Position spoof ...

oval:org.secpod.oval:def:2500774
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:88557
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:2600089
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:4501133
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * Mozilla: Directory indexes for bundled resources reflecte ...

oval:org.secpod.oval:def:205975
Security Fix: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms For more details about the security issue, including the impact, a CVSS score, acknowledgments, a ...

oval:org.secpod.oval:def:205973
Security Fix: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms For more details about the security issue, including the impact, a CVSS score, acknowledgments, a ...

oval:org.secpod.oval:def:82365
The host is missing a high severity security update according to Mozilla advisory, MFSA2022-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle issues in unspecified vectors. Successful exploitation allows remote attackers to ex ...

oval:org.secpod.oval:def:82364
The host is missing a high severity security update according to Mozilla advisory, MFSA2022-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle issues in unspecified vectors. Successful exploitation allows remote attackers to ex ...

oval:org.secpod.oval:def:707648
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:82401
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-32 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:2500684
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:82366
Mozilla Firefox 103, Mozilla Firefox ESR 102.1 and Mozilla Thunderbird 102.1 : Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have b ...

oval:org.secpod.oval:def:707754
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:1701013
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers and the Mozilla Fuzzing Team reporting memory safety bugs in Firefox 102. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these cou ...

oval:org.secpod.oval:def:1701770
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers and the Mozilla Fuzzing Team reporting memory safety bugs in Firefox 102. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these cou ...

oval:org.secpod.oval:def:82341
The host is missing a high severity security update according to Mozilla advisory, MFSA2022-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle issues in unspecified vectors. Successful exploitation allows remote attackers to ex ...

oval:org.secpod.oval:def:82344
Mozilla Firefox 103.0, Mozilla Firefox ESR 102.1 and Mozilla Thunderbird 102.1: Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have ...

CWE    1
CWE-787
*CVE
CVE-2022-2505

© SecPod Technologies