Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882551
Categoría:CentOS Local Security Checks
Título:CentOS Update for thunderbird CESA-2016:1809 centos6
Resumen:Check the version of thunderbird
Descripción:Summary:
Check the version of thunderbird

Vulnerability Insight:
Mozilla Thunderbird is a standalone mail
and newsgroup client.

This update upgrades Thunderbird to version 45.3.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2016-2836)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Carsten Book, Christian Holler, Gary Kwong, Jesse
Ruderman, Andrew McCreight, Phil Ringnalda, and Philipp as the original
reporters.

Affected Software/OS:
thunderbird on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-2836
BugTraq ID: 92261
http://www.securityfocus.com/bid/92261
Debian Security Information: DSA-3640 (Google Search)
http://www.debian.org/security/2016/dsa-3640
https://security.gentoo.org/glsa/201701-15
RedHat Security Advisories: RHSA-2016:1551
http://rhn.redhat.com/errata/RHSA-2016-1551.html
RedHat Security Advisories: RHSA-2016:1809
http://rhn.redhat.com/errata/RHSA-2016-1809.html
http://www.securitytracker.com/id/1036508
SuSE Security Announcement: openSUSE-SU-2016:1964 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html
SuSE Security Announcement: openSUSE-SU-2016:2026 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html
http://www.ubuntu.com/usn/USN-3044-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.