Ubuntu 5229-1: Firefox vulnerabilities
Firefox could be made to crash or run programs as your login if it opened a malicious website.
Firefox could be made to crash or run programs as your login if it opened a malicious website.
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure, denial of service or spoofing.
Red Hat AMQ Streams 2.0.0 is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Several security issues were fixed in Pillow.
Several security issues were fixed in Ghostscript.
Apache Log4j 1.2 could be made to crash or run programs if it received specially crafted input.
systemd-tmpfiles could be made to crash or have other unspecified impacts.
Red Hat OpenShift Container Platform release 4.6.53 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6.
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
New upstream version 0.18.0 Resolves: rhbz#1988235 CVE-2021-3639 mod_auth_mellon: Open Redirect vulnerability in logout URLs
Update to 2.9.1 to fix CVE-2021-45931.
59 queries. 8.5 mb Memory usage. 0.519 seconds.