[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3301261
SUSE Security Update: Security update for MozillaThunderbird

oval:org.secpod.oval:def:86434
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:507247
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Security Fix: * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * Mozilla: Matrix SDK bundled with Thunderbird vu ...

oval:org.secpod.oval:def:507246
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Security Fix: * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * Mozilla: Matrix SDK bundled with Thunderbird vu ...

oval:org.secpod.oval:def:1506102
[102.4.0-1.0.1] - Removed Upstream references - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [102.4.0-1] - Update to 102.4.0 build1

oval:org.secpod.oval:def:84918
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-45 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to cause multiple impacts ...

oval:org.secpod.oval:def:610226
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:1506089
[102.4.0-1.0.1] - Removed Upstream references - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [102.4.0-1] - Update to 102.4.0 build1

oval:org.secpod.oval:def:86417
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:507230
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Security Fix: * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * Mozilla: Matrix SDK bundled with Thunderbird vu ...

oval:org.secpod.oval:def:507213
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Security Fix: * Mozilla: Same-origin policy violation could have leaked cross-origin URLs * Mozilla: Memory Corruption in JS Engine * ...

oval:org.secpod.oval:def:1506113
[102.4.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Enabled aarch64 build [102.4.0-1] - Update to 102.4.0 build1

oval:org.secpod.oval:def:507219
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Security Fix: * Mozilla: Same-origin policy violation could have leaked cross-origin URLs * Mozilla: Memory Corruption in JS Engine * ...

oval:org.secpod.oval:def:1506114
[102.4.0-1.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [102.4.0-1] - Update to 102.4.0 build1

oval:org.secpod.oval:def:507217
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Security Fix: * Mozilla: Same-origin policy violation could have leaked cross-origin URLs * Mozilla: Memory Corruption in JS Engine * ...

oval:org.secpod.oval:def:1506116
[102.4.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [102.4.0-1] - Update to 102.4.0 build1

oval:org.secpod.oval:def:1506111
[102.4.0-1] - Update to 102.4.0 build1

oval:org.secpod.oval:def:86608
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure.

oval:org.secpod.oval:def:85611
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:610218
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure.

oval:org.secpod.oval:def:2500822
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:4501167
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Security Fix: * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * Mozilla: Matrix SDK bundled with Thunderbird vu ...

oval:org.secpod.oval:def:2600020
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:707801
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:84944
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-44 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:84945
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-45 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to cause multiple impacts ...

oval:org.secpod.oval:def:2600112
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:707790
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:89047760
This update for MozillaFirefox fixes the following issues: - Updated to version 102.4.0 ESR - CVE-2022-42927: Fixed same-origin policy violation that could have leaked cross-origin URLs. - CVE-2022-42928: Fixed memory Corruption in JS Engine. - CVE-2022-42929: Fixed denial of Service via window.pri ...

oval:org.secpod.oval:def:3300576
SUSE Security Update: Security update for MozillaFirefox

oval:org.secpod.oval:def:2500818
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:4501017
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Security Fix: * Mozilla: Same-origin policy violation could have leaked cross-origin URLs * Mozilla: Memory Corruption in JS Engine * ...

oval:org.secpod.oval:def:89047633
This update for MozillaFirefox fixes the following issues: - Updated to version 102.4.0 ESR - CVE-2022-42927: Fixed same-origin policy violation that could have leaked cross-origin URLs. - CVE-2022-42928: Fixed memory Corruption in JS Engine. - CVE-2022-42929: Fixed denial of Service via window.pri ...

oval:org.secpod.oval:def:84947
Mozilla Firefox 106.0, Mozilla Firefox ESR 102.4 : Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash.

oval:org.secpod.oval:def:89047795
This update for MozillaFirefox fixes the following issues: Updated to version 102.4.0 ESR : - CVE-2022-42927: Fixed same-origin policy violation that could have leaked cross-origin URLs. - CVE-2022-42928: Fixed memory Corruption in JS Engine. - CVE-2022-42929: Fixed denial of Service via window.prin ...

oval:org.secpod.oval:def:88623
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:2107827
Oracle Solaris 11 - ( CVE-2022-42927 )

oval:org.secpod.oval:def:1701088
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when receiving an HTML email that contained an iframe element, which used a srcdoc attribute to define the internal HTML document, remote objects specified in the nested document , were not blocked. Rather, ...

oval:org.secpod.oval:def:1701727
A vulnerability was found in expat. With this flaw, it is possible to create a situation in which parsing is suspended while substituting in an internal entity so that XML_ResumeParser directly uses the internalEntityProcessor as its processor. If the subsequent parse includes some unclosed tags, th ...

oval:org.secpod.oval:def:84917
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-44 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to have unspecified imp ...

oval:org.secpod.oval:def:84920
Mozilla Firefox 106.0, Mozilla Firefox ESR 102.4 : Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash.

CWE    1
CWE-476
*CVE
CVE-2022-42928

© SecPod Technologies