[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89051780
This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 115.10.0 ESR : * CVE-2024-3852: GetBoundName in the JIT returned the wrong object * CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement * CVE-2024-3857: Incorrect JITting of argu ...

oval:org.secpod.oval:def:89051761
This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 115.10.0 ESR : * CVE-2024-3852: GetBoundName in the JIT returned the wrong object * CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement * CVE-2024-3857: Incorrect JITting of argu ...

oval:org.secpod.oval:def:99999
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or clickjacking.

oval:org.secpod.oval:def:509205
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.10.0 ESR. Security Fix: GetBoundName in the JIT returned the wrong object Out-of-bounds-read after mis-optimized switch statement Incorrect JI ...

oval:org.secpod.oval:def:509206
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.10.0 ESR. Security Fix: GetBoundName in the JIT returned the wrong object Out-of-bounds-read after mis-optimized switch statement Incorrect JI ...

oval:org.secpod.oval:def:2600550
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:99415
The host is missing a high severity security update according to the Mozilla advisory MFSA2024-20 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could lead to a potentially exploitable crash.

oval:org.secpod.oval:def:509201
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.10.0 ESR. Security Fix: GetBoundName in the JIT returned the wrong object Out-of-bounds-read after mis-optimized switch statement Incorrect JI ...

oval:org.secpod.oval:def:99414
The host is missing a high severity security update according to the Mozilla advisory MFSA2024-20 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle various components. Successful exploitation could lead to multiple impacts.

oval:org.secpod.oval:def:99301
The host is missing a high security update according to the Mozilla advisory MFSA2024-19 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle various components. Successful exploitation could lead to multiple impacts.

oval:org.secpod.oval:def:99300
The host is missing a high security update according to the Mozilla advisory MFSA2024-18 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle various components. Successful exploitation could lead to multiple impacts.

oval:org.secpod.oval:def:1507474
[115.10.0-1.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [115.10.0-1] - Update to 115.10.0 build1

oval:org.secpod.oval:def:1507476
[115.10.0-1.0.1] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [115.10.0-1] - Update to 115.10.0 build1

oval:org.secpod.oval:def:2501380
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:2501381
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:2600546
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:613066
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:613061
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or clickjacking.

oval:org.secpod.oval:def:99305
The host is missing a high security update according to the Mozilla advisory MFSA2024-19 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to properly handle various components. successful exploitation allows attacker to cause multiple impact.

oval:org.secpod.oval:def:99304
The host is missing a high security update according to the Mozilla advisory MFSA2024-18 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle various components. Successful exploitation allows attacker to cause multiple impact.

oval:org.secpod.oval:def:99312
Mozilla Firefox 125, Mozilla Firefox ESR 115.10 and Mozilla Thunderbird 115.10.0 : The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection.

oval:org.secpod.oval:def:1507469
[115.10.0-1.0.1] - Change default prefs file to Oracle version [115.10.0-1] - Update to 115.10.0 build1

oval:org.secpod.oval:def:509219
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.10.0. Security Fix: Mozilla: Denial of Service using HTTP/2 CONTINUATION frames For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other re ...

oval:org.secpod.oval:def:1702245
An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process. This vulnerability affects Firefox less than 124.0.1 and Firefox ESR less than 115.9.1. There was no limit to the number of HTTP/2 CONTINUATION frames that ...

oval:org.secpod.oval:def:99292
Mozilla Firefox 125, Mozilla Firefox ESR 115.10 and Mozilla Thunderbird 115.10.0 : The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection.

*CVE
CVE-2024-3857
XCCDF    1

© SecPod Technologies