Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871755
Categoría:Red Hat Local Security Checks
Título:RedHat Update for thunderbird RHSA-2017:0238-01
Resumen:The remote host is missing an update for the 'thunderbird'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'thunderbird'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Thunderbird is a standalone mail and
newsgroup client.

This update upgrades Thunderbird to version 45.7.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2017-5373, CVE-2017-5375, CVE-2017-5376, CVE-2017-5378,
CVE-2017-5380, CVE-2017-5383, CVE-2017-5390, CVE-2017-5396)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jann Horn, Filipe Gomes, Nils, Armin Razmjou,
Christian Holler, Gary Kwong, Andre Bargull, Jan de Mooij, Tom Schuster,
Oriol, Rh0, Nicolas Gregoire, and Jerri Rice as the original reporters.

Affected Software/OS:
thunderbird on
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-5373
BugTraq ID: 95762
http://www.securityfocus.com/bid/95762
Debian Security Information: DSA-3771 (Google Search)
https://www.debian.org/security/2017/dsa-3771
Debian Security Information: DSA-3832 (Google Search)
https://www.debian.org/security/2017/dsa-3832
https://security.gentoo.org/glsa/201702-13
https://security.gentoo.org/glsa/201702-22
RedHat Security Advisories: RHSA-2017:0190
http://rhn.redhat.com/errata/RHSA-2017-0190.html
RedHat Security Advisories: RHSA-2017:0238
http://rhn.redhat.com/errata/RHSA-2017-0238.html
http://www.securitytracker.com/id/1037693
Common Vulnerability Exposure (CVE) ID: CVE-2017-5375
BugTraq ID: 95757
http://www.securityfocus.com/bid/95757
https://www.exploit-db.com/exploits/42327/
https://www.exploit-db.com/exploits/44293/
https://www.exploit-db.com/exploits/44294/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5376
BugTraq ID: 95758
http://www.securityfocus.com/bid/95758
Common Vulnerability Exposure (CVE) ID: CVE-2017-5378
BugTraq ID: 95769
http://www.securityfocus.com/bid/95769
Common Vulnerability Exposure (CVE) ID: CVE-2017-5380
Common Vulnerability Exposure (CVE) ID: CVE-2017-5383
Common Vulnerability Exposure (CVE) ID: CVE-2017-5390
Common Vulnerability Exposure (CVE) ID: CVE-2017-5396
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.