Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851928
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for MozillaThunderbird (openSUSE-SU-2018:3051-1)
Zusammenfassung:The remote host is missing an update for the 'MozillaThunderbird'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'MozillaThunderbird'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for Mozilla Thunderbird to version 60.2.1 fixes multiple
issues.

Multiple security issues were fixed in the Mozilla platform as advised in
MFSA 2018-25. In general, these flaws cannot be exploited through email in
Thunderbird because scripting is disabled when reading mail, but are
potentially risks in browser or browser-like contexts:

- CVE-2018-12377: Use-after-free in refresh driver timers (bsc#1107343)

- CVE-2018-12378: Use-after-free in IndexedDB (bsc#1107343)

- CVE-2017-16541: Proxy bypass using automount and autofs (bsc#1066489)

- CVE-2018-12376: Memory safety bugs fixed in Firefox 62 and Firefox ESR
60.2 (bsc#1107343)

- CVE-2018-12385: Crash in TransportSecurityInfo due to cached data
(bsc#1109363)

- CVE-2018-12383: Setting a master password did not delete unencrypted
previously stored passwords (bsc#1107343)

- CVE-2018-12359: Buffer overflow using computed size of canvas element
(bsc#1098998)

- CVE-2018-12360: Use-after-free when using focus() (bsc#1098998)

- CVE-2018-12361: Integer overflow in SwizzleData (bsc#1098998)

- CVE-2018-12362: Integer overflow in SSSE3 scaler (bsc#1098998)

- CVE-2018-12363: Use-after-free when appending DOM nodes (bsc#1098998)

- CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins
(bsc#1098998)

- CVE-2018-12365: Compromised IPC child process can list local filenames
(bsc#1098998)

- CVE-2018-12371: Integer overflow in Skia library during edge builder
allocation (bsc#1098998)

- CVE-2018-12366: Invalid data handling during QCMS transformations
(bsc#1098998)

- CVE-2018-12367: Timing attack mitigation of PerformanceNavigationTiming
(bsc#1098998)

- CVE-2018-5156: Media recorder segmentation fault when track type is
changed during capture (bsc#1098998)

- CVE-2018-5187: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1,
and Thunderbird 60 (bsc#1098998)

- CVE-2018-5188: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1,
Firefox ESR 52.9, and Thunderbird 60 (bsc#1098998)

Other bugs fixes:

- Fix date display issues (bsc#1109379)

- Fix start-up crash due to folder name with special characters
(bsc#1107772)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1139=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1139=1

Affected Software/OS:
MozillaThunderbird on openSUSE Leap 42.3

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-5156
BugTraq ID: 104560
http://www.securityfocus.com/bid/104560
Debian Security Information: DSA-4235 (Google Search)
https://www.debian.org/security/2018/dsa-4235
Debian Security Information: DSA-4295 (Google Search)
https://www.debian.org/security/2018/dsa-4295
https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html
RedHat Security Advisories: RHSA-2018:2112
https://access.redhat.com/errata/RHSA-2018:2112
RedHat Security Advisories: RHSA-2018:2113
https://access.redhat.com/errata/RHSA-2018:2113
http://www.securitytracker.com/id/1041193
https://usn.ubuntu.com/3705-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5187
BugTraq ID: 104556
http://www.securityfocus.com/bid/104556
Common Vulnerability Exposure (CVE) ID: CVE-2018-5188
BugTraq ID: 104555
http://www.securityfocus.com/bid/104555
Debian Security Information: DSA-4244 (Google Search)
https://www.debian.org/security/2018/dsa-4244
https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html
RedHat Security Advisories: RHSA-2018:2251
https://access.redhat.com/errata/RHSA-2018:2251
RedHat Security Advisories: RHSA-2018:2252
https://access.redhat.com/errata/RHSA-2018:2252
https://usn.ubuntu.com/3714-1/
https://usn.ubuntu.com/3749-1/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.