[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:703157
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:1600481
CVE-2016-2834 nss: Multiple security flaws multiple buffer handling flaws were found in the way NSS handled cryptographic data from the network. A remote attacker could use these flaws to crash an application using NSS or, possibly, execute arbitrary code with the permission of the user running the ...

oval:org.secpod.oval:def:35531
The host is installed with Mozilla Firefox before 47.0 and is prone to a network security services (NSS) bypass vulnerability. A flaw is present in the application, which fail to handle unknown vectors. Successful exploitation allows remote attackers to execute arbitrary code or crash the memory.

oval:org.secpod.oval:def:51581
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:35530
The host is missing an important security update according to Mozilla advisory, MFSA2016-61. The update is required to fix a network security services (NSS) bypass vulnerability. A flaw is present in the application, which fail to handle unknown vectors. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:204158
Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services libraries. The following packages have been upgraded to a newer ...

oval:org.secpod.oval:def:89044611
Mozilla Firefox was updated to the Firefox ESR release 45.9. Mozilla NSS was updated to support TLS 1.3 and various new ciphers, PRFs, Diffie Hellman key agreement and support for more hashes. Security issues fixed in Firefox - MFSA 2017-11/CVE-2017-5469: Potential Buffer overflow in flex-generate ...

oval:org.secpod.oval:def:89045306
MozillaFirefox, MozillaFirefox-branding-SLE and mozilla-nss were updated to fix nine security issues. MozillaFirefox was updated to version 45.2.0 ESR. mozilla-nss was updated to version 3.21.1. These security issues were fixed: - CVE-2016-2834: Memory safety bugs in NSS . - CVE-2016-2824: Out-of-b ...

oval:org.secpod.oval:def:1501672
It was found that Diffie Hellman Client key exchange handling in NSS was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired group.

oval:org.secpod.oval:def:204039
Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services libraries. The following packages have been upgraded to a newer ...

oval:org.secpod.oval:def:1501670
It was found that Diffie Hellman Client key exchange handling in NSS was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired group.

oval:org.secpod.oval:def:703201
nss: Network Security Service library NSS could be made to crash or run programs if it processed specially crafted network traffic.

oval:org.secpod.oval:def:89044839
Mozilla Firefox was updated to the Firefox ESR release 45.9. Mozilla NSS was updated to support TLS 1.3 and various new ciphers, PRFs, Diffie Hellman key agreement and support for more hashes. Security issues fixed in Firefox - MFSA 2017-11/CVE-2017-5469: Potential Buffer overflow in flex-generate ...

oval:org.secpod.oval:def:204043
Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services libraries. The following packages have been upgraded to a newer ...

oval:org.secpod.oval:def:204042
Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services libraries. The following packages have been upgraded to a newer ...

oval:org.secpod.oval:def:204123
Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services libraries. The following packages have been upgraded to a newer ...

oval:org.secpod.oval:def:51600
nss: Network Security Service library NSS could be made to crash or run programs if it processed specially crafted network traffic.

oval:org.secpod.oval:def:400815
MozillaFirefox, MozillaFirefox-branding-SLE, mozilla-nss and mozilla-nspr were updated to fix nine security issues. MozillaFirefox was updated to version 45.2.0 ESR. mozilla-nss was updated to version 3.21.1. These security issues were fixed: - CVE-2016-2834: Memory safety bugs in NSS . - CVE-2016- ...

oval:org.secpod.oval:def:501936
Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services libraries. The following packages have been upgraded to a newer ...

oval:org.secpod.oval:def:1501669
It was found that Diffie Hellman Client key exchange handling in NSS was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired group.

oval:org.secpod.oval:def:602639
Several vulnerabilities were discovered in NSS, the cryptography library developed by the Mozilla project. CVE-2015-4000 David Adrian et al. reported that it may be feasible to attack Diffie-Hellman-based cipher suites in certain circumstances, compromising the confidentiality and integrity of data ...

oval:org.secpod.oval:def:34945
The host is installed with Mozilla Firefox before 47.0 and is prone to a network security services (NSS) bypass vulnerability. A flaw is present in the application, which fail to handle unknown vectors. Successful exploitation allows remote attackers to execute arbitrary code or crash the memory.

oval:org.secpod.oval:def:34944
The host is missing an important security update according to Mozilla advisory, MFSA2016-61. The update is required to fix a network security services (NSS) bypass vulnerability. A flaw is present in the application, which fail to handle unknown vectors. Successful exploitation allows remote attacke ...

CPE    7
cpe:/o:opensuse:opensuse:13.1
cpe:/o:novell:suse_linux_enterprise_desktop:12.0
cpe:/o:canonical:ubuntu_linux:15.10
cpe:/o:novell:suse_linux_enterprise_server:12.0
...
*CVE
CVE-2016-2834

© SecPod Technologies