[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89043767
This update for MozillaFirefox, mozilla-nspr, mozilla-nss fixes the following issues: Update Firefox Extended Support Release to 68.3.0 ESR Security issues fixed: - CVE-2019-17008: Use-after-free in worker destruction . - CVE-2019-13722: Stack corruption due to incorrect number of arguments in WebR ...

oval:org.secpod.oval:def:89003120
This update for MozillaFirefox fixes the following issues: Mozilla Firefox was updated to 68.3esr Security issues fixed: - CVE-2019-17008: Fixed a use-after-free in worker destruction - CVE-2019-13722: Fixed a stack corruption due to incorrect number of arguments in WebRTC code - CVE-2019-11745: ...

oval:org.secpod.oval:def:89050864
This update for MozillaFirefox fixes the following issues: Mozilla Firefox was updated to 68.3esr Security issues fixed: - CVE-2019-17008: Fixed a use-after-free in worker destruction - CVE-2019-13722: Fixed a stack corruption due to incorrect number of arguments in WebRTC code - CVE-2019-11745: ...

oval:org.secpod.oval:def:59828
The host is missing a high severity security update according to Mozilla advisory, MFSA2019-38. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:2105394
Oracle Solaris 11 - ( CVE-2019-17012 )

oval:org.secpod.oval:def:59819
Mozilla Firefox 71 and Mozilla Firefox ESR 68.3: When setting a thread name on Windows in WebRTC, an incorrect number of arguments could have been supplied, leading to stack corruption and a potentially exploitable crash.

oval:org.secpod.oval:def:59800
The host is missing a high severity security update according to Mozilla advisory, MFSA2019-37. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the browser.

oval:org.secpod.oval:def:59803
Mozilla Firefox 71, Mozilla Firefox ESR 68.3 and Mozilla Thunderbird 68.3: When setting a thread name on Windows in WebRTC, an incorrect number of arguments could have been supplied, leading to stack corruption and a potentially exploitable crash.

oval:org.secpod.oval:def:59799
The host is missing a high severity security update according to Mozilla advisory, MFSA2019-36. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the browser.

CPE    2
cpe:/a:google:chrome
cpe:/o:microsoft:windows:-
CWE    1
CWE-787
*CVE
CVE-2019-13722

© SecPod Technologies