Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2019.0272
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2019-0272)
Zusammenfassung:The remote host is missing an update for the 'thunderbird, thunderbird-l10n' package(s) announced via the MGASA-2019-0272 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'thunderbird, thunderbird-l10n' package(s) announced via the MGASA-2019-0272 advisory.

Vulnerability Insight:
This update provides an update to thunderbird 68.0, updates enigmail to
2.1.2 and fixes the following security issues:

Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird
68. (CVE-2019-11709)

Memory safety bugs fixed in Firefox 68 and Thunderbird 68. (CVE-2019-11710)

Script injection within domain through inner window reuse. (CVE-2019-11711)

Cross-origin POST requests can be made with NPAPI plugins by following 308
redirects. (CVE-2019-11712)

Use-after-free with HTTP/2 cached stream. (CVE-2019-11713)

NeckoChild can trigger crash when accessed off of main thread.
(CVE-2019-11714)

HTML parsing error can contribute to content XSS. (CVE-2019-11715)

globalThis not enumerable until accessed. (CVE-2019-11716)

Caret character improperly escaped in origins. (CVE-2019-11717)

Out-of-bounds read when importing curve25519 private key. (CVE-2019-11719)

Character encoding XSS vulnerability. (CVE-2019-11720)

Domain spoofing through unicode latin 'kra' character. (CVE-2019-11721)

Cookie leakage during add-on fetching across private browsing boundaries.
(CVE-2019-11723)

Retired site input.mozilla.org has remote troubleshooting permissions.
(CVE-2019-11724)

Websocket resources bypass safebrowsing protections. (CVE-2019-11725)

PKCS#1 v1.5 signatures can be used for TLS 1.3. (CVE-2019-11727)

Port scanning through Alt-Svc header. (CVE-2019-11728)

Empty or malformed p256-ECDH public keys may trigger a segmentation
fault. (CVE-2019-11729)

Same-origin policy treats all files in a directory as having the
same-origin. (CVE-2019-11730)

NOTE! If your lightning calendar disappears with this update, see the
referenced support.mozilla.org link in the advisories.

Affected Software/OS:
'thunderbird, thunderbird-l10n' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-11709
https://security.gentoo.org/glsa/201908-12
https://security.gentoo.org/glsa/201908-20
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1547266%2C1540759%2C1548822%2C1550498%2C1515052%2C1539219%2C1547757%2C1550498%2C1533522
https://www.mozilla.org/security/advisories/mfsa2019-21/
https://www.mozilla.org/security/advisories/mfsa2019-22/
https://www.mozilla.org/security/advisories/mfsa2019-23/
https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html
SuSE Security Announcement: openSUSE-SU-2019:1811 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html
SuSE Security Announcement: openSUSE-SU-2019:1813 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html
SuSE Security Announcement: openSUSE-SU-2019:1990 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html
SuSE Security Announcement: openSUSE-SU-2019:2248 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html
SuSE Security Announcement: openSUSE-SU-2019:2249 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11710
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1549768%2C1548611%2C1533842%2C1537692%2C1540590%2C1551907%2C1510345%2C1535482%2C1535848%2C1547472%2C1547760%2C1507696%2C1544180
SuSE Security Announcement: openSUSE-SU-2019:2251 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html
SuSE Security Announcement: openSUSE-SU-2019:2260 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11711
https://bugzilla.mozilla.org/show_bug.cgi?id=1552541
Common Vulnerability Exposure (CVE) ID: CVE-2019-11712
https://bugzilla.mozilla.org/show_bug.cgi?id=1543804
Common Vulnerability Exposure (CVE) ID: CVE-2019-11713
https://bugzilla.mozilla.org/show_bug.cgi?id=1528481
Common Vulnerability Exposure (CVE) ID: CVE-2019-11714
https://bugzilla.mozilla.org/show_bug.cgi?id=1542593
Common Vulnerability Exposure (CVE) ID: CVE-2019-11715
https://bugzilla.mozilla.org/show_bug.cgi?id=1555523
Common Vulnerability Exposure (CVE) ID: CVE-2019-11716
https://bugzilla.mozilla.org/show_bug.cgi?id=1552632
Common Vulnerability Exposure (CVE) ID: CVE-2019-11717
https://bugzilla.mozilla.org/show_bug.cgi?id=1548306
Common Vulnerability Exposure (CVE) ID: CVE-2019-11719
https://bugzilla.mozilla.org/show_bug.cgi?id=1540541
https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html
RedHat Security Advisories: RHSA-2019:1951
https://access.redhat.com/errata/RHSA-2019:1951
Common Vulnerability Exposure (CVE) ID: CVE-2019-11720
https://bugzilla.mozilla.org/show_bug.cgi?id=1556230
Common Vulnerability Exposure (CVE) ID: CVE-2019-11721
https://bugzilla.mozilla.org/show_bug.cgi?id=1256009
Common Vulnerability Exposure (CVE) ID: CVE-2019-11723
https://bugzilla.mozilla.org/show_bug.cgi?id=1528335
Common Vulnerability Exposure (CVE) ID: CVE-2019-11724
https://bugzilla.mozilla.org/show_bug.cgi?id=1512511
Common Vulnerability Exposure (CVE) ID: CVE-2019-11725
https://bugzilla.mozilla.org/show_bug.cgi?id=1483510
Common Vulnerability Exposure (CVE) ID: CVE-2019-11727
https://bugzilla.mozilla.org/show_bug.cgi?id=1552208
SuSE Security Announcement: openSUSE-SU-2020:0008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11728
https://bugzilla.mozilla.org/show_bug.cgi?id=1552993
Common Vulnerability Exposure (CVE) ID: CVE-2019-11729
https://bugzilla.mozilla.org/show_bug.cgi?id=1515342
RedHat Security Advisories: RHSA-2019:4190
https://access.redhat.com/errata/RHSA-2019:4190
Common Vulnerability Exposure (CVE) ID: CVE-2019-11730
https://bugzilla.mozilla.org/show_bug.cgi?id=1558299
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.