Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.803612
Categoría:General
Título:Mozilla Thunderbird ESR Multiple Vulnerabilities -01 May13 (Mac OS X)
Resumen:This host is installed with Mozilla Thunderbird ESR and is prone to multiple; vulnerabilities.
Descripción:Summary:
This host is installed with Mozilla Thunderbird ESR and is prone to multiple
vulnerabilities.

Vulnerability Insight:
- Unspecified vulnerabilities in the browser engine.

- The Chrome Object Wrapper (COW) implementation does not prevent
acquisition of chrome privileges.

- 'nsDOMSVGZoomEvent::mPreviousScale' and 'nsDOMSVGZoomEvent::mNewScale'
functions do not initialize data structures.

- Errors in 'SelectionIterator::GetNextSegment',
'gfxSkipCharsIterator::SetOffsets' and '_cairo_xlib_surface_add_glyph'
functions.

- Use-after-free vulnerabilities in following functions,
'nsContentUtils::RemoveScriptBlocker', 'nsFrameList::FirstChild', and
'mozilla::plugins::child::_geturlnotify'.

Vulnerability Impact:
Successful exploitation will allow attackers to execute arbitrary code,
memory corruption, bypass certain security restrictions and compromise
a user's system.

Affected Software/OS:
Mozilla Thunderbird ESR version 17.x before 17.0.6 on Mac OS X

Solution:
Upgrade to Mozilla Thunderbird ESR version 17.0.6 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-1681
BugTraq ID: 59862
http://www.securityfocus.com/bid/59862
Debian Security Information: DSA-2699 (Google Search)
http://www.debian.org/security/2013/dsa-2699
http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16988
RedHat Security Advisories: RHSA-2013:0820
http://rhn.redhat.com/errata/RHSA-2013-0820.html
RedHat Security Advisories: RHSA-2013:0821
http://rhn.redhat.com/errata/RHSA-2013-0821.html
SuSE Security Announcement: openSUSE-SU-2013:0825 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
SuSE Security Announcement: openSUSE-SU-2013:0831 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
SuSE Security Announcement: openSUSE-SU-2013:0834 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2013:0929 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
SuSE Security Announcement: openSUSE-SU-2013:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
http://www.ubuntu.com/usn/USN-1822-1
http://www.ubuntu.com/usn/USN-1823-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1680
BugTraq ID: 59861
http://www.securityfocus.com/bid/59861
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17031
Common Vulnerability Exposure (CVE) ID: CVE-2013-1679
BugTraq ID: 59860
http://www.securityfocus.com/bid/59860
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17085
Common Vulnerability Exposure (CVE) ID: CVE-2013-1678
BugTraq ID: 59864
http://www.securityfocus.com/bid/59864
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577
Common Vulnerability Exposure (CVE) ID: CVE-2013-1677
BugTraq ID: 59868
http://www.securityfocus.com/bid/59868
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16979
Common Vulnerability Exposure (CVE) ID: CVE-2013-1676
BugTraq ID: 59863
http://www.securityfocus.com/bid/59863
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16956
Common Vulnerability Exposure (CVE) ID: CVE-2013-1675
BugTraq ID: 59858
http://www.securityfocus.com/bid/59858
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
Common Vulnerability Exposure (CVE) ID: CVE-2013-1674
BugTraq ID: 59859
http://www.securityfocus.com/bid/59859
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17147
Common Vulnerability Exposure (CVE) ID: CVE-2013-1672
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16915
Common Vulnerability Exposure (CVE) ID: CVE-2013-1670
BugTraq ID: 59865
http://www.securityfocus.com/bid/59865
http://www.exploit-db.com/exploits/34363
http://www.osvdb.org/93427
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046
Common Vulnerability Exposure (CVE) ID: CVE-2013-0801
BugTraq ID: 59855
http://www.securityfocus.com/bid/59855
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17062
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.