Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.803425
Kategorie:General
Titel:Mozilla Thunderbird Multiple Vulnerabilities -01 Feb13 (Mac OS X)
Zusammenfassung:This host is installed with Mozilla Thunderbird and is prone to multiple; vulnerabilities.
Beschreibung:Summary:
This host is installed with Mozilla Thunderbird and is prone to multiple
vulnerabilities.

Vulnerability Insight:
- Error when handling a WebIDL object

- Error in displaying the content of a 407 response of a proxy

- Unspecified errors in 'nsSaveAsCharset::DoCharsetConversion()' function,
Chrome Object Wrappers (COW) and in System Only Wrappers (SOW).

- Use-after-free error in the below functions

'nsDisplayBoxShadowOuter::Paint()'

'nsPrintEngine::CommonPrint()'

'nsOverflowContinuationTracker::Finish()'

'nsImageLoadingContent::OnStopContainer()'

- Out-of-bound read error in below functions

'ClusterIterator::NextCluster()'

'nsCodingStateMachine::NextState()'

'mozilla::image::RasterImage::DrawFrameTo()', when rendering GIF images.

Vulnerability Impact:
Successful exploitation will allow attackers to execute arbitrary code,
memory corruption, bypass certain security restrictions and compromise a user's system.

Affected Software/OS:
Mozilla Thunderbird version before 17.0.3 on Mac OS X

Solution:
Upgrade to Mozilla Thunderbird version 17.0.3 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-0784
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17119
SuSE Security Announcement: openSUSE-SU-2013:0323 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html
SuSE Security Announcement: openSUSE-SU-2013:0324 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html
http://www.ubuntu.com/usn/USN-1729-1
http://www.ubuntu.com/usn/USN-1729-2
http://www.ubuntu.com/usn/USN-1748-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-0783
Debian Security Information: DSA-2699 (Google Search)
http://www.debian.org/security/2013/dsa-2699
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16219
RedHat Security Advisories: RHSA-2013:0271
http://rhn.redhat.com/errata/RHSA-2013-0271.html
RedHat Security Advisories: RHSA-2013:0272
http://rhn.redhat.com/errata/RHSA-2013-0272.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0782
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16906
Common Vulnerability Exposure (CVE) ID: CVE-2013-0781
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16934
Common Vulnerability Exposure (CVE) ID: CVE-2013-0780
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16383
Common Vulnerability Exposure (CVE) ID: CVE-2013-0779
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16747
Common Vulnerability Exposure (CVE) ID: CVE-2013-0778
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16619
Common Vulnerability Exposure (CVE) ID: CVE-2013-0777
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16977
Common Vulnerability Exposure (CVE) ID: CVE-2013-0765
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17097
Common Vulnerability Exposure (CVE) ID: CVE-2013-0772
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17159
RedHat Security Advisories: RHSA-2013:1812
http://rhn.redhat.com/errata/RHSA-2013-1812.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0773
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16861
Common Vulnerability Exposure (CVE) ID: CVE-2013-0774
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16797
Common Vulnerability Exposure (CVE) ID: CVE-2013-0775
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16950
Common Vulnerability Exposure (CVE) ID: CVE-2013-0776
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16666
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.