Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.843237
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for thunderbird USN-3321-1
Zusammenfassung:The remote host is missing an update for the 'thunderbird'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'thunderbird'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Multiple security issues were discovered in
Thunderbird. If a user were tricked in to opening a specially crafted website in
a browsing context, an attacker could potentially exploit these to cause a
denial of service, read uninitialized memory, obtain sensitive information or
execute arbitrary code. (CVE-2017-5470, CVE-2017-5472, CVE-2017-7749,
CVE-2017-7750, CVE-2017-7751, CVE-2017-7752, CVE-2017-7754, CVE-2017-7756,
CVE-2017-7757, CVE-2017-7758, CVE-2017-7764) Multiple security issues were
discovered in the Graphite 2 library used by Thunderbird. If a user were tricked
in to opening a specially crafted message, an attacker could potentially exploit
these to cause a denial of service, read uninitialized memory, or execute
arbitrary code. (CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774,
CVE-2017-7775, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778)

Affected Software/OS:
thunderbird on Ubuntu 17.04,
Ubuntu 16.10,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-5470
BugTraq ID: 99041
http://www.securityfocus.com/bid/99041
Debian Security Information: DSA-3881 (Google Search)
https://www.debian.org/security/2017/dsa-3881
Debian Security Information: DSA-3918 (Google Search)
https://www.debian.org/security/2017/dsa-3918
RedHat Security Advisories: RHSA-2017:1440
https://access.redhat.com/errata/RHSA-2017:1440
RedHat Security Advisories: RHSA-2017:1561
https://access.redhat.com/errata/RHSA-2017:1561
http://www.securitytracker.com/id/1038689
Common Vulnerability Exposure (CVE) ID: CVE-2017-5472
BugTraq ID: 99040
http://www.securityfocus.com/bid/99040
Common Vulnerability Exposure (CVE) ID: CVE-2017-7749
BugTraq ID: 99057
http://www.securityfocus.com/bid/99057
Common Vulnerability Exposure (CVE) ID: CVE-2017-7750
Common Vulnerability Exposure (CVE) ID: CVE-2017-7751
Common Vulnerability Exposure (CVE) ID: CVE-2017-7752
Common Vulnerability Exposure (CVE) ID: CVE-2017-7754
Common Vulnerability Exposure (CVE) ID: CVE-2017-7756
Common Vulnerability Exposure (CVE) ID: CVE-2017-7757
Common Vulnerability Exposure (CVE) ID: CVE-2017-7758
Common Vulnerability Exposure (CVE) ID: CVE-2017-7764
http://www.unicode.org/reports/tr31/tr31-26.html#Aspirational_Use_Scripts
Common Vulnerability Exposure (CVE) ID: CVE-2017-7771
Common Vulnerability Exposure (CVE) ID: CVE-2017-7772
Common Vulnerability Exposure (CVE) ID: CVE-2017-7773
Common Vulnerability Exposure (CVE) ID: CVE-2017-7774
Common Vulnerability Exposure (CVE) ID: CVE-2017-7775
Common Vulnerability Exposure (CVE) ID: CVE-2017-7776
Common Vulnerability Exposure (CVE) ID: CVE-2017-7777
Common Vulnerability Exposure (CVE) ID: CVE-2017-7778
Debian Security Information: DSA-3894 (Google Search)
https://www.debian.org/security/2017/dsa-3894
https://security.gentoo.org/glsa/201710-13
RedHat Security Advisories: RHSA-2017:1793
https://access.redhat.com/errata/RHSA-2017:1793
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.