[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252271

 
 

909

 
 

196835

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:506812
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.8.0 ESR. Security Fix: * Mozilla: Use-after-free in NSSToken objects * Mozilla: Out of bounds write due to unexpected WebAuthN Extensions * Moz ...

oval:org.secpod.oval:def:506815
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.8.0. Security Fix: * Mozilla: Use-after-free in NSSToken objects * Mozilla: Out of bounds write due to unexpected WebAuthN Extensions * Mozilla: Memory safety bugs fixed in Firefox 99 and ...

oval:org.secpod.oval:def:606213
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:506814
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.8.0. Security Fix: * Mozilla: Use-after-free in NSSToken objects * Mozilla: Out of bounds write due to unexpected WebAuthN Extensions * Mozilla: Memory safety bugs fixed in Firefox 99 and ...

oval:org.secpod.oval:def:506813
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.8.0 ESR. Security Fix: * Mozilla: Use-after-free in NSSToken objects * Mozilla: Out of bounds write due to unexpected WebAuthN Extensions * Moz ...

oval:org.secpod.oval:def:86454
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:3301221
SUSE Security Update: Security update for MozillaFirefox

oval:org.secpod.oval:def:78590
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-14 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:606208
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

oval:org.secpod.oval:def:78627
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-15 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:78610
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-14 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:78611
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-13 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:78612
Mozilla Firefox 99, Mozilla Firefox ESR 91.8 or Mozilla Thunderbird 91.8 : NSSToken objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash.

oval:org.secpod.oval:def:706425
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:88343
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

oval:org.secpod.oval:def:4501124
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.8.0 ESR. Security Fix: * Mozilla: Use-after-free in NSSToken objects * Mozilla: Out of bounds write due to unexpected WebAuthN Extensions * Moz ...

oval:org.secpod.oval:def:1700905
The Mozilla Foundation Security Advisory describes this flaw as:NSSToken objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. The Mozilla Foundation Security Advisory describes th ...

oval:org.secpod.oval:def:1505571
[91.8.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Enabled aarch64 build [91.8.0-1] - Update to 91.8.0

oval:org.secpod.oval:def:89047603
This update for mozilla-nss fixes the following issues: Mozilla NSS 3.68.3 : - CVE-2022-1097: Fixed memory safety violations that could occur when PKCS#11 tokens are removed while in use.

oval:org.secpod.oval:def:89046214
This update for mozilla-nss fixes the following issues: Mozilla NSS 3.68.3 : - CVE-2022-1097: Fixed memory safety violations that could occur when PKCS#11 tokens are removed while in use.

oval:org.secpod.oval:def:2500579
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:80395
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88515
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:2500576
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:3300692
SUSE Security Update: Security update for MozillaThunderbird

oval:org.secpod.oval:def:89047370
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.8.0 ESR : MFSA 2022-14 * CVE-2022-1097: Fixed memory safety violations that could occur when PKCS#11 tokens are removed while in use * CVE-2022-28281: Fixed an out of bounds write due to unexpected WebAut ...

oval:org.secpod.oval:def:706433
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:4501074
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.8.0. Security Fix: * Mozilla: Use-after-free in NSSToken objects * Mozilla: Out of bounds write due to unexpected WebAuthN Extensions * Mozilla: Memory safety bugs fixed in Firefox 99 and ...

oval:org.secpod.oval:def:1505562
[91.8.0-1.0.1] - Removed Upstream references - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [91.8.0-1] - Update to 91.8.0

oval:org.secpod.oval:def:78625
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-15 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:89046207
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.8.0 ESR : MFSA 2022-14 * CVE-2022-1097: Fixed memory safety violations that could occur when PKCS#11 tokens are removed while in use * CVE-2022-28281: Fixed an out of bounds write due to unexpected WebAut ...

oval:org.secpod.oval:def:89046204
This update for mozilla-nss fixes the following issues: Mozilla NSS 3.68.3 : - CVE-2022-1097: Fixed memory safety violations that could occur when PKCS#11 tokens are removed while in use.

oval:org.secpod.oval:def:1505564
[91.8.0-1.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file - Enabled aarch64 build [91.8.0-1] - Update to 91.8.0

oval:org.secpod.oval:def:2107418
Oracle Solaris 11 - ( CVE-2022-1097 )

oval:org.secpod.oval:def:1505563
[91.8.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [91.8.0-1] - Update to 91.8.0

oval:org.secpod.oval:def:89046203
This update for mozilla-nss fixes the following issues: Mozilla NSS 3.68.3 : - CVE-2022-1097: Fixed memory safety violations that could occur when PKCS#11 tokens are removed while in use.

oval:org.secpod.oval:def:78591
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-13 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:78592
Mozilla Firefox 99, Mozilla Firefox ESR 91.8 or Mozilla Thunderbird 91.8 : NSSToken objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash.

CPE    3
cpe:/a:mozilla:firefox_esr
cpe:/a:mozilla:thunderbird
cpe:/a:mozilla:firefox
CWE    1
CWE-416
*CVE
CVE-2022-1097

© SecPod Technologies