Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.851690
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for MozillaThunderbird (openSUSE-SU-2018:0257-1)
Resumen:The remote host is missing an update for the 'MozillaThunderbird'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'MozillaThunderbird'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for MozillaThunderbird to version 52.6 fixes several issues.

These security issues were fixed:

- CVE-2018-5095: Integer overflow in Skia library during edge builder
allocation (bsc#1077291).

- CVE-2018-5096: Use-after-free while editing form elements (bsc#1077291).

- CVE-2018-5097: Use-after-free when source document is manipulated during
XSLT (bsc#1077291).

- CVE-2018-5098: Use-after-free while manipulating form input elements
(bsc#1077291).

- CVE-2018-5099: Use-after-free with widget listener (bsc#1077291).

- CVE-2018-5102: Use-after-free in HTML media elements (bsc#1077291).

- CVE-2018-5103: Use-after-free during mouse event handling (bsc#1077291).

- CVE-2018-5104: Use-after-free during font face manipulation
(bsc#1077291).

- CVE-2018-5117: URL spoofing with right-to-left text aligned
left-to-right (bsc#1077291).

- CVE-2018-5089: Various memory safety bugs (bsc#1077291).

These security issues were fixed:

- Searching message bodies of messages in local folders, including filter
and quick filter operations, not working reliably: Content not found in
base64-encode message parts, non-ASCII text not found and false
positives found.

- Defective messages (without at least one expected header) not shown in
IMAP folders but shown on mobile devices

- Calendar: Unintended task deletion if numlock is enabled

Affected Software/OS:
MozillaThunderbird on openSUSE Leap 42.3

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-5089
BugTraq ID: 102783
http://www.securityfocus.com/bid/102783
Debian Security Information: DSA-4096 (Google Search)
https://www.debian.org/security/2018/dsa-4096
Debian Security Information: DSA-4102 (Google Search)
https://www.debian.org/security/2018/dsa-4102
https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html
https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html
RedHat Security Advisories: RHSA-2018:0122
https://access.redhat.com/errata/RHSA-2018:0122
RedHat Security Advisories: RHSA-2018:0262
https://access.redhat.com/errata/RHSA-2018:0262
http://www.securitytracker.com/id/1040270
https://usn.ubuntu.com/3544-1/
https://usn.ubuntu.com/3688-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5095
Common Vulnerability Exposure (CVE) ID: CVE-2018-5096
BugTraq ID: 102771
http://www.securityfocus.com/bid/102771
Common Vulnerability Exposure (CVE) ID: CVE-2018-5097
Common Vulnerability Exposure (CVE) ID: CVE-2018-5098
Common Vulnerability Exposure (CVE) ID: CVE-2018-5099
Common Vulnerability Exposure (CVE) ID: CVE-2018-5102
Common Vulnerability Exposure (CVE) ID: CVE-2018-5103
Common Vulnerability Exposure (CVE) ID: CVE-2018-5104
Common Vulnerability Exposure (CVE) ID: CVE-2018-5117
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.