[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251782

 
 

909

 
 

196543

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1701675
The Mozilla Foundation describes this issue as follows:Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly. This could lead to a potentially exploitable crash. The Mozilla Foundation describes this issue as follows:When accessi ...

oval:org.secpod.oval:def:88088
Mozilla Firefox 111.0, Mozilla Firefox ESR 102.9, Mozilla Thunderbird 102.9 : When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable.

oval:org.secpod.oval:def:88076
Mozilla Firefox 111.0, Mozilla Firefox ESR 102.9 and Mozilla Thunderbird 102.9 : When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable.

oval:org.secpod.oval:def:5800143
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0. Security Fix: * Mozilla: Incorrect code generation during JIT compilation * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 * Mozilla: Potential out-of-bounds ...

oval:org.secpod.oval:def:89376
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

oval:org.secpod.oval:def:89377
Multiple security issues were discovered in Thunderbird, which could result in denial of service, the execution of arbitrary code or spoofing.

oval:org.secpod.oval:def:89498
firefox: Mozilla Open Source web browser Several security issues were fixed in Firefox.

oval:org.secpod.oval:def:91458
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:507581
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0. Security Fix: * Mozilla: Incorrect code generation during JIT compilation * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 * Mozilla: Potential out-of-bounds ...

oval:org.secpod.oval:def:5800148
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR. Security Fix: * Mozilla: Incorrect code generation during JIT compilation * Mozilla: Memory safety bugs fixed in Firefox 111 and Firef ...

oval:org.secpod.oval:def:88085
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-09 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:2600173
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:2600174
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:88084
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-10 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:1506482
[102.9.0-3.0.1] - Updated homepages to use https [Orabug: 34648274] [102.9.0-3] - Update to 102.9.0 build2 [102.9.0-2] - removed disable-openh264-download [102.9.0-1] - Update to 102.9.0 build1

oval:org.secpod.oval:def:507582
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0. Security Fix: * Mozilla: Incorrect code generation during JIT compilation * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 * Mozilla: Potential out-of-bounds ...

oval:org.secpod.oval:def:1506489
[102.9.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Enabled aarch64 build [102.9.0-1] - Update to 102.9.0 build1

oval:org.secpod.oval:def:1506483
[102.9.0-3.0.1] - Updated homepages to use https [Orabug: 34648274] - Removed Upstream references - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [102.9.0-3] - Update to 102.9.0 build2 [102.9.0-2] - removed disable-openh264-download [102.9.0-1] - Update to 102.9.0 bui ...

oval:org.secpod.oval:def:2501028
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:89048632
This update for MozillaFirefox fixes the following issues: Update to version 102.9.0 ESR : * CVE-2023-28159: Fullscreen Notification could have been hidden by download popups on Android * CVE-2023-25748: Fullscreen Notification could have been hidden by window prompts on Android * CVE-2023-25749: Fi ...

oval:org.secpod.oval:def:610449
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

oval:org.secpod.oval:def:89048495
This update for MozillaFirefox fixes the following issues: Update to version 102.9.0 ESR : * CVE-2023-28159: Fullscreen Notification could have been hidden by download popups on Android * CVE-2023-25748: Fullscreen Notification could have been hidden by window prompts on Android * CVE-2023-25749: Fi ...

oval:org.secpod.oval:def:88157
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-011 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified im ...

oval:org.secpod.oval:def:88158
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-11 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:206021
Security Fix: Mozilla: Incorrect code generation during JIT compilation Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 Mozilla: Potential out-of-bounds when accessing throttled streams Mozilla: Invalid downcast in Worklets Mozilla: URL being dragged from a removed cross-o ...

oval:org.secpod.oval:def:88072
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-10 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:1506491
[102.9.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [102.9.0-1] - Update to 102.9.0 build1

oval:org.secpod.oval:def:88073
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-09 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:1506492
[102.9.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [102.9.0-1] - Update to 102.9.0 build1

oval:org.secpod.oval:def:2107986
Oracle Solaris 11 - ( CVE-2023-23598 )

oval:org.secpod.oval:def:507578
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR. Security Fix: * Mozilla: Incorrect code generation during JIT compilation * Mozilla: Memory safety bugs fixed in Firefox 111 and Firef ...

oval:org.secpod.oval:def:610450
Multiple security issues were discovered in Thunderbird, which could result in denial of service, the execution of arbitrary code or spoofing.

oval:org.secpod.oval:def:708050
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:507577
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR. Security Fix: * Mozilla: Incorrect code generation during JIT compilation * Mozilla: Memory safety bugs fixed in Firefox 111 and Firef ...

oval:org.secpod.oval:def:4501397
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0. Security Fix: * Mozilla: Incorrect code generation during JIT compilation * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 * Mozilla: Potential out-of-bounds ...

oval:org.secpod.oval:def:507576
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR. Security Fix: * Mozilla: Incorrect code generation during JIT compilation * Mozilla: Memory safety bugs fixed in Firefox 111 and Firef ...

oval:org.secpod.oval:def:708030
firefox: Mozilla Open Source web browser Several security issues were fixed in Firefox.

oval:org.secpod.oval:def:4501398
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR. Security Fix: * Mozilla: Incorrect code generation during JIT compilation * Mozilla: Memory safety bugs fixed in Firefox 111 and Firef ...

oval:org.secpod.oval:def:1701236
The Mozilla Foundation describes this issue as follows:Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly. This could lead to a potentially exploitable crash. The Mozilla Foundation describes this issue as follows:When accessi ...

oval:org.secpod.oval:def:1506479
[102.9.0-3.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [102.9.0-3] - Update to 102.9.0 build2 [102.9.0-2] - removed disable-openh264-download [102.9.0-1] ...

oval:org.secpod.oval:def:507579
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0. Security Fix: * Mozilla: Incorrect code generation during JIT compilation * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 * Mozilla: Potential out-of-bounds ...

oval:org.secpod.oval:def:89048666
This update for MozillaFirefox fixes the following issues: Update to version 102.9.0 ESR : * CVE-2023-28159: Fullscreen Notification could have been hidden by download popups on Android * CVE-2023-25748: Fullscreen Notification could have been hidden by window prompts on Android * CVE-2023-25749: Fi ...

oval:org.secpod.oval:def:2501030
Mozilla Thunderbird is a standalone mail and newsgroup client.

*CVE
CVE-2023-25752

© SecPod Technologies