Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.804567
Categoría:General
Título:Mozilla Thunderbird Multiple Vulnerabilities-01 May14 (Mac OS X)
Resumen:This host is installed with Mozilla Thunderbird and is prone to multiple;vulnerabilities.
Descripción:Summary:
This host is installed with Mozilla Thunderbird and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- An error exists when validating the XBL status of an object.

- An error exists when handling site notifications within the Web Notification
API.

- An error exists when handling browser navigations through history to load a
website.

- A use-after-free error exists when handling an imgLoader object within the
'nsGenericHTMLElement::GetWidthHeightForImage()' function.

- An error exists in NSS.

- A use-after-free error exists when handling host resolution within the
'libxul.so!nsHostResolver::ConditionallyRefreshRecord()' function.

- And some unspecified errors exist.

Vulnerability Impact:
Successful exploitation will allow attackers to conduct spoofing attacks,
disclose potentially sensitive information, bypass certain security
restrictions, and compromise a user's system.

Affected Software/OS:
Mozilla Thunderbird version before 24.5 on Mac OS X

Solution:
Upgrade to Mozilla Thunderbird version 24.5 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 67123
BugTraq ID: 67129
BugTraq ID: 67131
BugTraq ID: 67135
BugTraq ID: 67137
BugTraq ID: 67134
BugTraq ID: 67130
Common Vulnerability Exposure (CVE) ID: CVE-2014-1518
http://www.securityfocus.com/bid/67123
Debian Security Information: DSA-2918 (Google Search)
http://www.debian.org/security/2014/dsa-2918
Debian Security Information: DSA-2924 (Google Search)
http://www.debian.org/security/2014/dsa-2924
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2014:0448
http://rhn.redhat.com/errata/RHSA-2014-0448.html
RedHat Security Advisories: RHSA-2014:0449
http://rhn.redhat.com/errata/RHSA-2014-0449.html
http://www.securitytracker.com/id/1030163
http://www.securitytracker.com/id/1030164
http://secunia.com/advisories/59866
SuSE Security Announcement: SUSE-SU-2014:0665 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html
SuSE Security Announcement: SUSE-SU-2014:0727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html
SuSE Security Announcement: openSUSE-SU-2014:0599 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html
SuSE Security Announcement: openSUSE-SU-2014:0602 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00013.html
SuSE Security Announcement: openSUSE-SU-2014:0629 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html
SuSE Security Announcement: openSUSE-SU-2014:0640 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html
http://www.ubuntu.com/usn/USN-2185-1
http://www.ubuntu.com/usn/USN-2189-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-1523
http://www.securityfocus.com/bid/67129
http://www.securitytracker.com/id/1030165
Common Vulnerability Exposure (CVE) ID: CVE-2014-1524
http://www.securityfocus.com/bid/67131
Common Vulnerability Exposure (CVE) ID: CVE-2014-1529
http://www.securityfocus.com/bid/67135
Common Vulnerability Exposure (CVE) ID: CVE-2014-1530
http://www.securityfocus.com/bid/67137
Common Vulnerability Exposure (CVE) ID: CVE-2014-1531
http://www.securityfocus.com/bid/67134
Common Vulnerability Exposure (CVE) ID: CVE-2014-1532
http://www.securityfocus.com/bid/67130
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.