![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.1.10.2017.0180 |
Kategorie: | Mageia Linux Local Security Checks |
Titel: | Mageia: Security Advisory (MGASA-2017-0180) |
Zusammenfassung: | The remote host is missing an update for the 'thunderbird, thunderbird-l10n' package(s) announced via the MGASA-2017-0180 advisory. |
Beschreibung: | Summary: The remote host is missing an update for the 'thunderbird, thunderbird-l10n' package(s) announced via the MGASA-2017-0180 advisory. Vulnerability Insight: * Use-after-free using destroyed node when regenerating trees (CVE-2017-5472). * Use-after-free during docshell reloading (CVE-2017-7749). * Use-after-free with track elements (CVE-2017-7750). * Use-after-free with content viewer listeners (CVE-2017-7751). * Use-after-free with IME input (CVE-2017-7752). * Out-of-bounds read in WebGL with ImageInfo object (CVE-2017-7754). * Use-after-free and use-after-scope logging XHR header errors (CVE-2017-7756). * Use-after-free in IndexedDB (CVE-2017-7757). * Vulnerabilities in the Graphite 2 library (CVE-2017-7778). * Out-of-bounds read in Opus encoder (CVE-2017-7758). * Mac fonts render some unicode characters as spaces (CVE-2017-7763). * Domain spoofing with combination of Canadian Syllabics and other unicode blocks (CVE-2017-7764). * Mark of the Web bypass when saving executable files (CVE-2017-7765). * Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2, and Thunderbird 52.2 (CVE-2017-5470). * plus various bug fixes. Affected Software/OS: 'thunderbird, thunderbird-l10n' package(s) on Mageia 5. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2017-5470 BugTraq ID: 99041 http://www.securityfocus.com/bid/99041 Debian Security Information: DSA-3881 (Google Search) https://www.debian.org/security/2017/dsa-3881 Debian Security Information: DSA-3918 (Google Search) https://www.debian.org/security/2017/dsa-3918 RedHat Security Advisories: RHSA-2017:1440 https://access.redhat.com/errata/RHSA-2017:1440 RedHat Security Advisories: RHSA-2017:1561 https://access.redhat.com/errata/RHSA-2017:1561 http://www.securitytracker.com/id/1038689 Common Vulnerability Exposure (CVE) ID: CVE-2017-5472 BugTraq ID: 99040 http://www.securityfocus.com/bid/99040 Common Vulnerability Exposure (CVE) ID: CVE-2017-7749 BugTraq ID: 99057 http://www.securityfocus.com/bid/99057 Common Vulnerability Exposure (CVE) ID: CVE-2017-7750 Common Vulnerability Exposure (CVE) ID: CVE-2017-7751 Common Vulnerability Exposure (CVE) ID: CVE-2017-7752 Common Vulnerability Exposure (CVE) ID: CVE-2017-7754 Common Vulnerability Exposure (CVE) ID: CVE-2017-7756 Common Vulnerability Exposure (CVE) ID: CVE-2017-7757 Common Vulnerability Exposure (CVE) ID: CVE-2017-7758 Common Vulnerability Exposure (CVE) ID: CVE-2017-7763 Common Vulnerability Exposure (CVE) ID: CVE-2017-7764 http://www.unicode.org/reports/tr31/tr31-26.html#Aspirational_Use_Scripts Common Vulnerability Exposure (CVE) ID: CVE-2017-7765 Common Vulnerability Exposure (CVE) ID: CVE-2017-7778 Debian Security Information: DSA-3894 (Google Search) https://www.debian.org/security/2017/dsa-3894 https://security.gentoo.org/glsa/201710-13 RedHat Security Advisories: RHSA-2017:1793 https://access.redhat.com/errata/RHSA-2017:1793 |
Copyright | Copyright (C) 2022 Greenbone AG |
Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |