Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882402
Categoría:CentOS Local Security Checks
Título:CentOS Update for thunderbird CESA-2016:0258 centos6
Resumen:Check the version of thunderbird
Descripción:Summary:
Check the version of thunderbird

Vulnerability Insight:
Mozilla Thunderbird is a standalone mail
and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2016-1930, CVE-2016-1935)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bob Clary, Christian Holler, Nils Ohlmeier, Gary
Kwong, Jesse Ruderman, Carsten Book, Randell Jesup, and Aki Helin as the
original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 38.6.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 38.6.0, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

Affected Software/OS:
thunderbird on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-1930
BugTraq ID: 81953
http://www.securityfocus.com/bid/81953
Debian Security Information: DSA-3457 (Google Search)
http://www.debian.org/security/2016/dsa-3457
Debian Security Information: DSA-3491 (Google Search)
http://www.debian.org/security/2016/dsa-3491
https://security.gentoo.org/glsa/201605-06
RedHat Security Advisories: RHSA-2016:0071
http://rhn.redhat.com/errata/RHSA-2016-0071.html
RedHat Security Advisories: RHSA-2016:0258
http://rhn.redhat.com/errata/RHSA-2016-0258.html
http://www.securitytracker.com/id/1034825
SuSE Security Announcement: SUSE-SU-2016:0338 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00010.html
SuSE Security Announcement: openSUSE-SU-2016:0306 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html
SuSE Security Announcement: openSUSE-SU-2016:0309 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html
SuSE Security Announcement: openSUSE-SU-2016:0310 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00003.html
SuSE Security Announcement: openSUSE-SU-2016:0488 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00101.html
SuSE Security Announcement: openSUSE-SU-2016:0492 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00105.html
http://www.ubuntu.com/usn/USN-2880-1
http://www.ubuntu.com/usn/USN-2880-2
http://www.ubuntu.com/usn/USN-2904-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1935
BugTraq ID: 81952
http://www.securityfocus.com/bid/81952
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.