[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:61773
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

oval:org.secpod.oval:def:61394
The host is missing a high security update according to Mozilla advisory, MFSA2020-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:61392
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the browser.

oval:org.secpod.oval:def:66525
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.5.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 * Mozilla: Out-of-bounds read when processing certain email messages * Mozilla: Setting a master p ...

oval:org.secpod.oval:def:70148
firefox - Mozilla Open Source web browser. Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:61803
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:61769
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:503522
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.5.0 ESR. Security Fix: * Mozilla: Missing bounds check on shared memory read in the parent process * Mozilla: Memory safety bugs fixed in Firefo ...

oval:org.secpod.oval:def:503523
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.5.0 ESR. Security Fix: * Mozilla: Missing bounds check on shared memory read in the parent process * Mozilla: Memory safety bugs fixed in Firefo ...

oval:org.secpod.oval:def:503521
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.5.0 ESR. Security Fix: * Mozilla: Missing bounds check on shared memory read in the parent process * Mozilla: Memory safety bugs fixed in Firefo ...

oval:org.secpod.oval:def:503533
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.5.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 * Mozilla: Out-of-bounds read when processing certain email messages * Mozilla: Setting a master p ...

oval:org.secpod.oval:def:503534
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.5.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 * Mozilla: Out-of-bounds read when processing certain email messages * Mozilla: Setting a master p ...

oval:org.secpod.oval:def:503531
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.5.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 * Mozilla: Out-of-bounds read when processing certain email messages * Mozilla: Setting a master p ...

oval:org.secpod.oval:def:89050220
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 68.5.0 ESR * Fixed: Various stability and security fixes - Mozilla Firefox ESR68.5 MFSA 2020-06 * CVE-2020-6796 Missing bounds check on shared memory read in the parent process * CVE-2020-6797 Extensions ...

oval:org.secpod.oval:def:1802029
CVE-2020-6796: Missing bounds check on shared memory read in the parent process CVE-2020-6798: Incorrect parsing of template tag could result in JavaScript injection CVE-2020-6800: Memory safety bugs

oval:org.secpod.oval:def:61379
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the browser.

oval:org.secpod.oval:def:61380
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the browser.

oval:org.secpod.oval:def:61381
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:61386
Mozilla Firefox 73, Mozilla Firefox ESR 68.5 and Mozilla Thunderbird 68.5 : Mozilla developers and community members Raul Gurzau, Tyson Smith, Bob Clary, Liz Henry, and Christian Holler reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memo ...

oval:org.secpod.oval:def:705381
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:68075
firefox - Mozilla Open Source web browser. Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:1502814
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:604750
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

oval:org.secpod.oval:def:69952
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

oval:org.secpod.oval:def:69950
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:604745
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:205450
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.5.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 * Mozilla: Out-of-bounds read when processing certain email messages * Mozilla: Setting a master p ...

oval:org.secpod.oval:def:89000466
This update for MozillaFirefox fixes the following issues: Firefox was updated to version 68.5.0 ESR . Security issues fixed: - CVE-2020-6796: Fixed a missing bounds check on shared memory in the parent process . - CVE-2020-6798: Fixed a JavaScript code injection issue caused by the incorrect parsin ...

oval:org.secpod.oval:def:1504052
[68.5.0-2.0.1] - fix LD_LIBRARY_PATH - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat one * Fri Feb 07 2020 Jan Horak - Update to 68.5.0 build2 * Wed Feb 05 2020 Jan Horak - Update to 68.5.0 build1 * Wed Jan 08 2020 Jan Horak - Update to 68.4.1esr build1 * Fri Jan 03 2020 J ...

oval:org.secpod.oval:def:89000451
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 68.5.0 ESR * CVE-2020-6796 Missing bounds check on shared memory read in the parent process * CVE-2020-6797 Extensions granted downloads.open permission could open arbitrary applications on Mac OSX * CVE- ...

oval:org.secpod.oval:def:2105456
Oracle Solaris 11 - ( CVE-2020-6800 )

oval:org.secpod.oval:def:205449
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.5.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 * Mozilla: Out-of-bounds read when processing certain email messages * Mozilla: Setting a master p ...

oval:org.secpod.oval:def:205442
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.5.0 ESR. Security Fix: * Mozilla: Missing bounds check on shared memory read in the parent process * Mozilla: Memory safety bugs fixed in Firefo ...

oval:org.secpod.oval:def:205443
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.5.0 ESR. Security Fix: * Mozilla: Missing bounds check on shared memory read in the parent process * Mozilla: Memory safety bugs fixed in Firefo ...

oval:org.secpod.oval:def:1700315
When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents. This vulnerability affects Thunderbird CVE-2020-6792

oval:org.secpod.oval:def:1504109
[68.5.0-2.0.1.el8_1] - Rebuild to pickup Oracle default bookmarks [Orabug: 30069264] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file - Remove upstream references [Orabug: 30530527] - Update to 68.5.0 build2

oval:org.secpod.oval:def:1502804
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504390
[68.5.0-1.0.1.el8_1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [68.5.0-1] - Update to 68.5.0 build1

oval:org.secpod.oval:def:1504237
[68.5.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [68.5.0-1] - Update to 68.5.0 build1

oval:org.secpod.oval:def:705434
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:62963
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:61393
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the browser.

oval:org.secpod.oval:def:61402
Mozilla Firefox 73, Mozilla Firefox ESR 68.5, Mozilla Thunderbird 68.5 : Mozilla developers and community members Raul Gurzau, Tyson Smith, Bob Clary, Liz Henry, and Christian Holler reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory ...

oval:org.secpod.oval:def:705443
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:70197
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

CPE    4
cpe:/a:mozilla:firefox_esr
cpe:/a:mozilla:thunderbird
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/a:mozilla:firefox
...
CWE    1
CWE-787
*CVE
CVE-2020-6800

© SecPod Technologies