Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.844399
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu: Security Advisory for thunderbird (USN-4335-1)
Zusammenfassung:The remote host is missing an update for the 'thunderbird'; package(s) announced via the USN-4335-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'thunderbird'
package(s) announced via the USN-4335-1 advisory.

Vulnerability Insight:
Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, bypass
same-origin restrictions, conduct cross-site scripting (XSS) attacks, or
execute arbitrary code. (CVE-2019-11757, CVE-2019-11758, CVE-2019-11759,
CVE-2019-11760, CVE-2019-11761, CVE-2019-11762, CVE-2019-11763,
CVE-2019-11764, CVE-2019-17005, CVE-2019-17008, CVE-2019-17010,
CVE-2019-17011, CVE-2019-17012, CVE-2019-17016, CVE-2019-17017,
CVE-2019-17022, CVE-2019-17024, CVE-2019-17026, CVE-2019-20503,
CVE-2020-6798, CVE-2020-6800, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807,
CVE-2020-6812, CVE-2020-6814, CVE-2020-6819, CVE-2020-6820, CVE-2020-6821,
CVE-2020-6825)

It was discovered that NSS incorrectly handled certain memory operations.
A remote attacker could potentially exploit this to cause a denial of
service, or execute arbitrary code. (CVE-2019-11745)

It was discovered that a specially crafted S/MIME message with an inner
encryption layer could be displayed as having a valid signature in some
circumstances, even if the signer had no access to the encrypted message.
An attacker could potentially exploit this to spoof the message author.
(CVE-2019-11755)

A heap overflow was discovered in the expat library in Thunderbird. If a
user were tricked in to opening a specially crafted message, an attacker
could potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2019-15903)

It was discovered that Message ID calculation was based on uninitialized
data. An attacker could potentially exploit this to obtain sensitive
information. (CVE-2020-6792)

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information, or execute arbitrary code. (CVE-2020-6793, CVE-2020-6795,
CVE-2020-6822)

It was discovered that if a user saved passwords before Thunderbird 60 and
then later set a master password, an unencrypted copy of these passwords
would still be accessible. A local user could exploit this to obtain
sensitive information. (CVE-2020-6794)

It was discovered that the Devtools Copy as cURL feature did not
fully escape website-controlled data. If a user were tricked in to using
the Copy as cURL feature to copy and paste a command with specially
crafted data in to a terminal, an attacker could potentially exploit this
to execute arbitrary commands via command injection. (CVE-2020-6811)

Affected Software/OS:
'thunderbird' package(s) on Ubuntu 16.04 LTS.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-6798
https://security.gentoo.org/glsa/202003-02
https://security.gentoo.org/glsa/202003-10
https://bugzilla.mozilla.org/show_bug.cgi?id=1602944
https://www.mozilla.org/security/advisories/mfsa2020-05/
https://www.mozilla.org/security/advisories/mfsa2020-06/
https://www.mozilla.org/security/advisories/mfsa2020-07/
https://usn.ubuntu.com/4278-2/
https://usn.ubuntu.com/4328-1/
https://usn.ubuntu.com/4335-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-6800
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595786%2C1596706%2C1598543%2C1604851%2C1608580%2C1608785%2C1605777
Common Vulnerability Exposure (CVE) ID: CVE-2020-6805
https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
https://www.mozilla.org/security/advisories/mfsa2020-08/
https://www.mozilla.org/security/advisories/mfsa2020-09/
https://www.mozilla.org/security/advisories/mfsa2020-10/
Common Vulnerability Exposure (CVE) ID: CVE-2020-6806
http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
Common Vulnerability Exposure (CVE) ID: CVE-2020-6807
https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
Common Vulnerability Exposure (CVE) ID: CVE-2020-6812
https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
Common Vulnerability Exposure (CVE) ID: CVE-2020-6814
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
Common Vulnerability Exposure (CVE) ID: CVE-2020-6819
https://bugzilla.mozilla.org/show_bug.cgi?id=1620818
https://www.mozilla.org/security/advisories/mfsa2020-11/
https://www.mozilla.org/security/advisories/mfsa2020-14/
Common Vulnerability Exposure (CVE) ID: CVE-2020-6820
https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
Common Vulnerability Exposure (CVE) ID: CVE-2020-6821
https://bugzilla.mozilla.org/show_bug.cgi?id=1625404
https://www.mozilla.org/security/advisories/mfsa2020-12/
https://www.mozilla.org/security/advisories/mfsa2020-13/
Common Vulnerability Exposure (CVE) ID: CVE-2020-6825
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1572541%2C1620193%2C1620203
Common Vulnerability Exposure (CVE) ID: CVE-2020-6792
https://bugzilla.mozilla.org/show_bug.cgi?id=1609607
Common Vulnerability Exposure (CVE) ID: CVE-2020-6793
https://bugzilla.mozilla.org/show_bug.cgi?id=1608539
Common Vulnerability Exposure (CVE) ID: CVE-2020-6795
https://bugzilla.mozilla.org/show_bug.cgi?id=1611105
Common Vulnerability Exposure (CVE) ID: CVE-2020-6822
https://bugzilla.mozilla.org/show_bug.cgi?id=1544181
Common Vulnerability Exposure (CVE) ID: CVE-2020-6794
https://bugzilla.mozilla.org/show_bug.cgi?id=1606619
Common Vulnerability Exposure (CVE) ID: CVE-2020-6811
https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.