Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882293
Categoría:CentOS Local Security Checks
Título:CentOS Update for thunderbird CESA-2015:1852 centos6
Resumen:Check the version of thunderbird
Descripción:Summary:
Check the version of thunderbird

Vulnerability Insight:
Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2015-4500, CVE-2015-4509, CVE-2015-4517, CVE-2015-4521,
CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177,
CVE-2015-7180)

Two information leak flaws were found in the processing of malformed web
content. A web page containing malicious content could cause Thunderbird to
disclose sensitive information or, in certain cases, crash. (CVE-2015-4519,
CVE-2015-4520)

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message because JavaScript is disabled by default for mail
messages. However, they could be exploited in other ways in Thunderbird
(for example, by viewing the full remote content of an RSS feed).

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Andrew Osmond, Olli Pettay, Andrew Sutherland,
Christian Holler, David Major, Andrew McCreight, Cameron McCormack, Ronald
Crane, Mario Gomes, and Ehsan Akhgari as the original reporters of these
issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 38.3.0 You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 38.3.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

Affected Software/OS:
thunderbird on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-4500
BugTraq ID: 76816
http://www.securityfocus.com/bid/76816
Debian Security Information: DSA-3365 (Google Search)
http://www.debian.org/security/2015/dsa-3365
RedHat Security Advisories: RHSA-2015:1834
http://rhn.redhat.com/errata/RHSA-2015-1834.html
RedHat Security Advisories: RHSA-2015:1852
http://rhn.redhat.com/errata/RHSA-2015-1852.html
http://www.securitytracker.com/id/1033640
SuSE Security Announcement: SUSE-SU-2015:1680 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1703 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:2081 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1658 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html
SuSE Security Announcement: openSUSE-SU-2015:1679 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html
SuSE Security Announcement: openSUSE-SU-2015:1681 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html
http://www.ubuntu.com/usn/USN-2743-1
http://www.ubuntu.com/usn/USN-2743-2
http://www.ubuntu.com/usn/USN-2743-3
http://www.ubuntu.com/usn/USN-2743-4
http://www.ubuntu.com/usn/USN-2754-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4509
http://www.zerodayinitiative.com/advisories/ZDI-15-646
Common Vulnerability Exposure (CVE) ID: CVE-2015-4517
Common Vulnerability Exposure (CVE) ID: CVE-2015-4519
Common Vulnerability Exposure (CVE) ID: CVE-2015-4520
Common Vulnerability Exposure (CVE) ID: CVE-2015-4521
Common Vulnerability Exposure (CVE) ID: CVE-2015-4522
Common Vulnerability Exposure (CVE) ID: CVE-2015-7174
Common Vulnerability Exposure (CVE) ID: CVE-2015-7175
Common Vulnerability Exposure (CVE) ID: CVE-2015-7176
Common Vulnerability Exposure (CVE) ID: CVE-2015-7177
Common Vulnerability Exposure (CVE) ID: CVE-2015-7180
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.