Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.853349
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for MozillaThunderbird (openSUSE-SU-2020:1179-1)
Zusammenfassung:The remote host is missing an update for the 'MozillaThunderbird'; package(s) announced via the openSUSE-SU-2020:1179-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'MozillaThunderbird'
package(s) announced via the openSUSE-SU-2020:1179-1 advisory.

Vulnerability Insight:
This update for MozillaThunderbird fixes the following issues:

- Updated to Mozilla Thunderbird 68.11:

* Fixed various security issues (MFSA-2020-35, bsc#1174538).

* Fixed CVE-2020-15652: Potential leak of redirect targets when loading
scripts in a worker (bsc#1174538).

* Fixed CVE-2020-6514: WebRTC data channel leaks internal address to
peer (bsc#1174538).

* Fixed CVE-2020-6463: Use-after-free in ANGLE
gl::Texture::onUnbindAsSamplerTexture (bsc#1174538).

* Fixed CVE-2020-15659: Memory safety bugs fixed in Thunderbird 68.11
(bsc#1174538).

* Fixed a bug with FileLink attachments included as a link and file when
added from a network drive via drag & drop (bmo#793118).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-1179=1

Affected Software/OS:
'MozillaThunderbird' package(s) on openSUSE Leap 15.1.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-6463
Debian Security Information: DSA-4714 (Google Search)
https://www.debian.org/security/2020/dsa-4714
Debian Security Information: DSA-4736 (Google Search)
https://www.debian.org/security/2020/dsa-4736
Debian Security Information: DSA-4740 (Google Search)
https://www.debian.org/security/2020/dsa-4740
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/
https://security.gentoo.org/glsa/202007-60
https://security.gentoo.org/glsa/202007-64
https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
https://crbug.com/1065186
https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html
SuSE Security Announcement: openSUSE-SU-2020:0823 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html
SuSE Security Announcement: openSUSE-SU-2020:0832 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html
SuSE Security Announcement: openSUSE-SU-2020:1147 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html
SuSE Security Announcement: openSUSE-SU-2020:1155 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html
SuSE Security Announcement: openSUSE-SU-2020:1179 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html
SuSE Security Announcement: openSUSE-SU-2020:1189 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html
SuSE Security Announcement: openSUSE-SU-2020:1205 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html
https://usn.ubuntu.com/4443-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-6514
Debian Security Information: DSA-4824 (Google Search)
https://www.debian.org/security/2021/dsa-4824
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/
https://security.gentoo.org/glsa/202007-08
https://security.gentoo.org/glsa/202101-30
http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html
https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html
https://crbug.com/1076703
SuSE Security Announcement: openSUSE-SU-2020:1048 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html
SuSE Security Announcement: openSUSE-SU-2020:1061 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html
SuSE Security Announcement: openSUSE-SU-2020:1148 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html
SuSE Security Announcement: openSUSE-SU-2020:1172 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.