Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871178
Categoría:Red Hat Local Security Checks
Título:RedHat Update for thunderbird RHSA-2014:0742-01
Resumen:The remote host is missing an update for the 'thunderbird'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'thunderbird'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2014-1533, CVE-2014-1538, CVE-2014-1541)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Gary Kwong, Christoph Diehl, Christian Holler, Hannes
Verschore, Jan de Mooij, Ryan VanderMeulen, Jeff Walden, Kyle Huey,
Abhishek Arya, and Nils as the original reporters of these issues.

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 24.6.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 24.6.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

Affected Software/OS:
thunderbird on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-1533
BugTraq ID: 67965
http://www.securityfocus.com/bid/67965
Debian Security Information: DSA-2955 (Google Search)
http://www.debian.org/security/2014/dsa-2955
Debian Security Information: DSA-2960 (Google Search)
http://www.debian.org/security/2014/dsa-2960
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2014:0741
http://rhn.redhat.com/errata/RHSA-2014-0741.html
RedHat Security Advisories: RHSA-2014:0742
http://rhn.redhat.com/errata/RHSA-2014-0742.html
http://www.securitytracker.com/id/1030386
http://www.securitytracker.com/id/1030388
http://secunia.com/advisories/58984
http://secunia.com/advisories/59052
http://secunia.com/advisories/59149
http://secunia.com/advisories/59150
http://secunia.com/advisories/59165
http://secunia.com/advisories/59169
http://secunia.com/advisories/59170
http://secunia.com/advisories/59171
http://secunia.com/advisories/59229
http://secunia.com/advisories/59275
http://secunia.com/advisories/59328
http://secunia.com/advisories/59377
http://secunia.com/advisories/59387
http://secunia.com/advisories/59425
http://secunia.com/advisories/59486
http://secunia.com/advisories/59866
SuSE Security Announcement: SUSE-SU-2014:0824 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html
SuSE Security Announcement: openSUSE-SU-2014:0797 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html
SuSE Security Announcement: openSUSE-SU-2014:0819 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html
SuSE Security Announcement: openSUSE-SU-2014:0855 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html
SuSE Security Announcement: openSUSE-SU-2014:0858 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html
http://www.ubuntu.com/usn/USN-2243-1
http://www.ubuntu.com/usn/USN-2250-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-1538
BugTraq ID: 67976
http://www.securityfocus.com/bid/67976
Common Vulnerability Exposure (CVE) ID: CVE-2014-1541
BugTraq ID: 67979
http://www.securityfocus.com/bid/67979
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.