Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.841909
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for thunderbird USN-2296-1
Resumen:The remote host is missing an update for the 'thunderbird'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'thunderbird'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Christian Holler, David Keeler and Byron Campen discovered
multiple memory safety issues in Thunderbird. If a user were tricked in to
opening a specially crafted message with scripting enabled, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2014-1547)

Atte Kettunen discovered a buffer overflow when interacting with WebAudio
buffers. If a user had enabled scripting, an attacker could potentially
exploit this to cause a denial of service via application crash or execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2014-1549)

Atte Kettunen discovered a use-after-free in WebAudio. If a user had
enabled scripting, an attacker could potentially exploit this to cause a
denial of service via application crash or execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2014-1550)

Jethro Beekman discovered a use-after-free when the FireOnStateChange
event is triggered in some circumstances. If a user had enabled scripting,
an attacker could potentially exploit this to cause a denial of service
via application crash or execute arbitrary code with the privileges of
the user invoking Thunderbird. (CVE-2014-1555)

Patrick Cozzi discovered a crash when using the Cesium JS library to
generate WebGL content. If a user had enabled scripting, an attacker could
potentially exploit this to execute arbitrary code with the privilges of
the user invoking Thunderbird. (CVE-2014-1556)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free in
CERT_DestroyCertificate. If a user had enabled scripting, an attacker
could potentially exploit this to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2014-1544)

A crash was discovered in Skia when scaling an image, if the scaling
operation takes too long. If a user had enabled scripting, an attacker
could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2014-1557)

Christian Holler discovered several issues when parsing certificates
with non-standard character encoding, resulting in the inability to
use valid SSL certificates in some circumstances. (CVE-2014-1558,
CVE-2014-1559, CVE-2014-1560)

Boris Zbarsky discovered that network redirects could cause an iframe
to escape the confinements defined by its sandbox attribute in some
circumstances. If a user had enabled scripting, an attacker could
potentially exploit this to conduct cross-site scripting attacks.
(CVE-2014-1552)

Affected Software/OS:
thunderbird on Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-1547
BugTraq ID: 68811
http://www.securityfocus.com/bid/68811
Debian Security Information: DSA-2986 (Google Search)
http://www.debian.org/security/2014/dsa-2986
Debian Security Information: DSA-2996 (Google Search)
http://www.debian.org/security/2014/dsa-2996
https://security.gentoo.org/glsa/201504-01
http://www.securitytracker.com/id/1030619
http://www.securitytracker.com/id/1030620
http://secunia.com/advisories/59591
http://secunia.com/advisories/59719
http://secunia.com/advisories/59760
http://secunia.com/advisories/60083
http://secunia.com/advisories/60306
http://secunia.com/advisories/60486
http://secunia.com/advisories/60621
http://secunia.com/advisories/60628
Common Vulnerability Exposure (CVE) ID: CVE-2014-1549
BugTraq ID: 68820
http://www.securityfocus.com/bid/68820
Common Vulnerability Exposure (CVE) ID: CVE-2014-1550
Common Vulnerability Exposure (CVE) ID: CVE-2014-1555
BugTraq ID: 68814
http://www.securityfocus.com/bid/68814
Common Vulnerability Exposure (CVE) ID: CVE-2014-1556
BugTraq ID: 68822
http://www.securityfocus.com/bid/68822
Common Vulnerability Exposure (CVE) ID: CVE-2014-1544
BugTraq ID: 68816
http://www.securityfocus.com/bid/68816
http://www.securitytracker.com/id/1030617
Common Vulnerability Exposure (CVE) ID: CVE-2014-1557
BugTraq ID: 68824
http://www.securityfocus.com/bid/68824
Common Vulnerability Exposure (CVE) ID: CVE-2014-1558
Common Vulnerability Exposure (CVE) ID: CVE-2014-1559
Common Vulnerability Exposure (CVE) ID: CVE-2014-1560
Common Vulnerability Exposure (CVE) ID: CVE-2014-1552
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.