Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.902008
Categoría:General
Título:Thunderbird Multiple Vulnerabilities Dec-09 (Linux)
Resumen:The host is installed with Thunderbird browser and is prone to multiple; vulnerabilities.
Descripción:Summary:
The host is installed with Thunderbird browser and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Memory corruption error due to multiple unspecified flaws in the browser
engine, which can be exploited via unknown vectors.

Vulnerability Impact:
Successful exploitation will let the attacker execute arbitrary code via
unknown vectors or compromise a user's system.

Affected Software/OS:
Thunderbird version 3.0 and prior on Linux.

Solution:
Upgrade to Mozilla Thunderbird version 3.0.1 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 37361
BugTraq ID: 37362
BugTraq ID: 37363
BugTraq ID: 37364
Common Vulnerability Exposure (CVE) ID: CVE-2009-3979
BugTraq ID: 37349
http://www.securityfocus.com/bid/37349
http://www.securityfocus.com/bid/37361
Debian Security Information: DSA-1956 (Google Search)
http://www.debian.org/security/2009/dsa-1956
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487
RedHat Security Advisories: RHSA-2009:1673
https://rhn.redhat.com/errata/RHSA-2009-1673.html
RedHat Security Advisories: RHSA-2009:1674
https://rhn.redhat.com/errata/RHSA-2009-1674.html
http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
http://securitytracker.com/id?1023333
http://securitytracker.com/id?1023334
http://secunia.com/advisories/37699
http://secunia.com/advisories/37703
http://secunia.com/advisories/37704
http://secunia.com/advisories/37785
http://secunia.com/advisories/37813
http://secunia.com/advisories/37856
http://secunia.com/advisories/37881
SuSE Security Announcement: SUSE-SA:2009:063 (Google Search)
http://www.novell.com/linux/security/advisories/2009_63_firefox.html
http://www.ubuntu.com/usn/USN-873-1
http://www.ubuntu.com/usn/USN-874-1
http://www.vupen.com/english/advisories/2009/3547
http://www.vupen.com/english/advisories/2010/0650
XForce ISS Database: mozilla-seamonkey-browser-code-exec(54799)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54799
Common Vulnerability Exposure (CVE) ID: CVE-2009-3980
http://www.securityfocus.com/bid/37362
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8503
XForce ISS Database: firefox-browser-eng-code-exec(54800)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54800
Common Vulnerability Exposure (CVE) ID: CVE-2009-3981
http://www.securityfocus.com/bid/37363
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8523
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8584
XForce ISS Database: firefox-browser-engine-code-exec(54801)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54801
Common Vulnerability Exposure (CVE) ID: CVE-2009-3982
http://www.securityfocus.com/bid/37364
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8434
http://secunia.com/advisories/37783
http://www.vupen.com/english/advisories/2009/3558
XForce ISS Database: firefox-javascript-eng-code-exec(54802)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54802
CopyrightCopyright (C) 2009 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.