Search results
Search results
SUSE security update to firefox-esr
([Security]
Posted Dec 16, 2024 14:04 UTC (Mon)
by jake )
-2021-23976 * CVE-2021-23977 * CVE-2021-23978 * CVE-2021-23979 * CVE-2021-23981 * CVE-2021-23982 * CVE-2021-23983 * CVE-2021-23984 * CVE-2021-23985 * CVE-2021-23986 * CVE-2021-23987 * CVE-2021-23988 * CVE-2021-23994 * CVE-2021-23995 * CVE-2021-23996 * CVE-2021-23997 * CVE-2021-23998 * CVE-2021-23999 * CVE-2021-24000 * CVE-2021-24001 * CVE-2021-24002 * CVE-2021-29944 * CVE-2021-29945 * CVE-2021-29946 * CVE-2021-29947 * CVE-2021-29952 * CVE-2021-29959 * CVE-2021-29960 * CVE-2021-29961 * CVE-2021-29962 * CVE-2021-29963 * CVE-2021-29964 * CVE-2021-29965 * CVE-2021-29966 * CVE-2021-29967 * CVE-2021-29970 * CVE-2021-29971 * CVE-2021-29972 * CVE-2021-29973 * CVE-2021-29974 * CVE-2021-29975 * CVE-2021-29976 * CVE-2021-29977 * CVE-2021-29980 * CVE-2021-29981 * CVE-2021-29982 * CVE-2021-29983 * CVE-2021-29984 * CVE-2021-29985 * CVE-2021-29986 * CVE-2021-29987 * CVE-2021-29988 * CVE-2021-29989 * CVE-2021-29990 * CVE-2021-29991 * CVE-2021-29993 * CVE-2021-30547 * CVE-2021-32810 * CVE-2021-38491 * CVE-2021-38492 * CVE-2021-38493 * CVE-2021-38494 * CVE-2021-38496 * CVE-2021-38497 * CVE-2021-38498 * CVE-2021-38499 * CVE-2021-38500
Ubuntu security update to thunderbird
([Security]
Posted Jan 24, 2022 14:55 UTC (Mon)
by jake )
CVE-2021-4129, CVE-2021-4140, CVE-2021-29981, CVE-2021-29982, CVE-2021-29987, CVE-2021-29991, CVE-2021-38495, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501, CVE-2021-38503, CVE-2021-38504, CVE-2021-38506, CVE-2021-38507, CVE-2021
Debian security update to thunderbird
([Security]
Posted Jan 4, 2022 14:30 UTC (Tue)
by corbet )
CVE ID : CVE-2021-4126 CVE-2021-38496 CVE-2021-38500 CVE-2021-38502 CVE-2021-38503 CVE-2021-38504 CVE-2021-38506 CVE-2021-38507 CVE-2021-38508 CVE-2021-38509 CVE-2021-43528 CVE-2021-43529 CVE-2021-43534 CVE-2021-43535 CVE-2021-43536 CVE-2021-43537 CVE
Debian security update to thunderbird
([Security]
Posted Jan 3, 2022 13:55 UTC (Mon)
by jake )
CVE ID : CVE-2021-4126 CVE-2021-38496 CVE-2021-38500 CVE-2021-38502 CVE-2021-38503 CVE-2021-38504 CVE-2021-38506 CVE-2021-38507 CVE-2021-38508 CVE-2021-38509 CVE-2021-43528 CVE-2021-43529 CVE-2021-43534 CVE-2021-43535 CVE-2021-43536 CVE-2021-43537 CVE
openSUSE security update to thunderbird
([Security]
Posted Dec 29, 2021 14:56 UTC (Wed)
by corbet )
CVE-2021-29981 CVE-2021-29982 CVE-2021-29987 CVE-2021-29991 CVE-2021-32810 CVE-2021-38492 CVE-2021-38493 CVE-2021-38495 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 CVE-2021-38502 CVE-2021-38503 CVE-2021-38504 CVE-2021
SUSE security update to thunderbird
([Security]
Posted Dec 23, 2021 14:29 UTC (Thu)
by jake )
CVE-2021-29981 CVE-2021-29982 CVE-2021-29987 CVE-2021-29991 CVE-2021-32810 CVE-2021-38492 CVE-2021-38493 CVE-2021-38495 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 CVE-2021-38502 CVE-2021-38503 CVE-2021-38504 CVE-2021
openSUSE security update to thunderbird
([Security]
Posted Dec 23, 2021 14:29 UTC (Thu)
by jake )
CVE-2021-29981 CVE-2021-29982 CVE-2021-29987 CVE-2021-29991 CVE-2021-32810 CVE-2021-38492 CVE-2021-38493 CVE-2021-38495 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 CVE-2021-38502 CVE-2021-38503 CVE-2021-38504 CVE-2021
Ubuntu security update to thunderbird
([Security]
Posted Nov 4, 2021 14:17 UTC (Thu)
by jake )
need to restart Thunderbird to make all the necessary changes. References: https://ubuntu.com/security/notices/USN-5132-1 CVE-2021-32810, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501 Package Information: https://launchpad.net/ubuntu/+source/thunderbird/1:91.2.1... -- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security...
Oracle security update to thunderbird
([Security]
Posted Oct 25, 2021 15:24 UTC (Mon)
by ris )
-2021-3841 http://linux.oracle.com/errata/ELSA-2021-3841.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: aarch64: thunderbird-91.2.0-1.0.1.el7_9.aarch64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/thunderbird-91.2.... Related CVEs: CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 CVE-2021-38502 Description
Oracle security update to thunderbird
([Security]
Posted Oct 25, 2021 15:24 UTC (Mon)
by ris )
-2021-3841 http://linux.oracle.com/errata/ELSA-2021-3841.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: thunderbird-91.2.0-1.0.1.el7_9.x86_64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/thunderbird-91.2.... Related CVEs: CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 CVE-2021
Oracle security update to firefox
([Security]
Posted Oct 25, 2021 15:24 UTC (Mon)
by ris )
-2021-3791 http://linux.oracle.com/errata/ELSA-2021-3791.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: aarch64: firefox-91.2.0-4.0.1.el7_9.aarch64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/firefox-91.2.0-4.... Related CVEs: CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 Description of changes
Oracle security update to firefox
([Security]
Posted Oct 25, 2021 15:24 UTC (Mon)
by ris )
-2021-3791 http://linux.oracle.com/errata/ELSA-2021-3791.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: firefox-91.2.0-4.0.1.el7_9.i686.rpm firefox-91.2.0-4.0.1.el7_9.x86_64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/firefox-91.2.0-4.... Related CVEs: CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 Description
openSUSE security update to firefox
([Security]
Posted Oct 19, 2021 14:54 UTC (Tue)
by ris )
CVE-2021-29980 CVE-2021-29981 CVE-2021-29982 CVE-2021-29983 CVE-2021-29984 CVE-2021-29985 CVE-2021-29986 CVE-2021-29987 CVE-2021-29988 CVE-2021-29989 CVE-2021-29990 CVE-2021-29991 CVE-2021-32810 CVE-2021-38492 CVE-2021-38495 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500
SUSE security update to firefox
([Security]
Posted Oct 18, 2021 14:26 UTC (Mon)
by ris )
CVE-2021-29980 CVE-2021-29981 CVE-2021-29982 CVE-2021-29983 CVE-2021-29984 CVE-2021-29985 CVE-2021-29986 CVE-2021-29987 CVE-2021-29988 CVE-2021-29989 CVE-2021-29990 CVE-2021-29991 CVE-2021-32810 CVE-2021-38492 CVE-2021-38495 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500
openSUSE security update to firefox
([Security]
Posted Oct 18, 2021 14:26 UTC (Mon)
by ris )
CVE-2021-29980 CVE-2021-29981 CVE-2021-29982 CVE-2021-29983 CVE-2021-29984 CVE-2021-29985 CVE-2021-29986 CVE-2021-29987 CVE-2021-29988 CVE-2021-29989 CVE-2021-29990 CVE-2021-29991 CVE-2021-32810 CVE-2021-38492 CVE-2021-38495 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500
Oracle security update to thunderbird
([Security]
Posted Oct 18, 2021 14:26 UTC (Mon)
by ris )
-2021-3838 http://linux.oracle.com/errata/ELSA-2021-3838.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: thunderbird-91.2.0-1.0.1.el8_4.x86_64.rpm aarch64: thunderbird-91.2.0-1.0.1.el8_4.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/thunderbird-91.2.... Related CVEs: CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 CVE
SUSE security update to firefox, rust-cbindgen
([Security]
Posted Oct 18, 2021 14:26 UTC (Mon)
by ris )
CVE-2021-29980 CVE-2021-29981 CVE-2021-29982 CVE-2021-29983 CVE-2021-29984 CVE-2021-29985 CVE-2021-29986 CVE-2021-29987 CVE-2021-29988 CVE-2021-29989 CVE-2021-29990 CVE-2021-29991 CVE-2021-32810 CVE-2021-38492 CVE-2021-38495 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500
SUSE security update to firefox
([Security]
Posted Oct 15, 2021 14:14 UTC (Fri)
by jake )
CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 CVSS scores: CVE-2021-32810 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: SUSE OpenStack Cloud Crowbar 9 SUSE OpenStack Cloud Crowbar 8 SUSE OpenStack
Mageia security update to thunderbird
([Security]
Posted Oct 14, 2021 13:48 UTC (Thu)
by jake )
-2021-0478 - Updated thunderbird packages fix security vulnerabilities Publication date: 13 Oct 2021 URL: https://advisories.mageia.org/MGASA-2021-0478.html Type: security Affected Mageia releases: 8 CVE: CVE-2021-32810, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501, CVE-2021-38502 Description: Updated thunderbird packages fix security
Red Hat security update to thunderbird
([Security]
Posted Oct 13, 2021 14:49 UTC (Wed)
by ris )
CVE-2021-38501) * Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502) * rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810) * Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497) * Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed ( https://bugzilla.redhat.com/ ): 1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free 2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask 2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin 2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object 2011100 - CVE-2021-38500
Red Hat security update to thunderbird
([Security]
Posted Oct 13, 2021 14:49 UTC (Wed)
by ris )
CVE-2021-38501) * Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502) * rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810) * Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497) * Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed ( https://bugzilla.redhat.com/ ): 1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free 2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask 2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin 2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object 2011100 - CVE-2021-38500
Red Hat security update to thunderbird
([Security]
Posted Oct 13, 2021 14:49 UTC (Wed)
by ris )
CVE-2021-38501) * Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502) * rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810) * Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497) * Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed ( https://bugzilla.redhat.com/ ): 1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free 2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask 2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin 2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object 2011100 - CVE-2021-38500
Red Hat security update to thunderbird
([Security]
Posted Oct 13, 2021 14:49 UTC (Wed)
by ris )
CVE-2021-38501) * Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502) * rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810) * Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497) * Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed ( https://bugzilla.redhat.com/ ): 1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free 2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask 2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin 2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object 2011100 - CVE-2021-38500
Oracle security update to firefox
([Security]
Posted Oct 12, 2021 15:21 UTC (Tue)
by ris )
-2021-3755 http://linux.oracle.com/errata/ELSA-2021-3755.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: firefox-91.2.0-4.0.1.el8_4.x86_64.rpm aarch64: firefox-91.2.0-4.0.1.el8_4.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/firefox-91.2.0-4.... Related CVEs: CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 Description
openSUSE security update to firefox
([Security]
Posted Oct 12, 2021 15:21 UTC (Tue)
by ris )
CVE-2021-29980 CVE-2021-29981 CVE-2021-29982 CVE-2021-29983 CVE-2021-29984 CVE-2021-29985 CVE-2021-29986 CVE-2021-29987 CVE-2021-29988 CVE-2021-29989 CVE-2021-29990 CVE-2021-29991 CVE-2021-32810 CVE-2021-38492 CVE-2021-38495 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500