Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2021.0478
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2021-0478)
Zusammenfassung:The remote host is missing an update for the 'thunderbird, thunderbird-l10n' package(s) announced via the MGASA-2021-0478 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'thunderbird, thunderbird-l10n' package(s) announced via the MGASA-2021-0478 advisory.

Vulnerability Insight:
Updated thunderbird packages fix security vulnerabilities:

Due to a data race in the crossbeam-deque in the crossbeam create, one or more
tasks in the worker queue could have been be popped twice instead of other
tasks that are forgotten and never popped. If tasks are allocated on the
heap, this could have caused a double free and a memory leak (CVE-2021-32810).

During operations on MessageTasks, a task may have been removed while it was
still scheduled, resulting in memory corruption and a potentially exploitable
crash due to a use-after-free in MessageTask (CVE-2021-38496).

Through use of reportValidity() and window.open(), a plain-text validation
message could have been overlaid on another origin, leading to possible user
confusion and spoofing attacks (CVE-2021-38497).

During process shutdown, a document could have caused a use-after-free of a
languages service object (nsLanguageAtomService), leading to memory corruption
and a potentially exploitable crash (CVE-2021-38498).

Mozilla developers and community members Andreas Pehrson, Christian Holler,
Kevin Brosnan, and Mihai Alexandru Michis reported memory safety bugs present
in Thunderbird 91.1. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort some of these could have been exploited
to run arbitrary code (CVE-2021-38500, CVE-2021-38501).

Thunderbird ignored the configuration to require STARTTLS security for an SMTP
connection. A MITM could perform a downgrade attack to intercept transmitted
messages, or could take control of the authenticated session to execute SMTP
commands chosen by the MITM. If an unprotected authentication method was
configured, the MITM could obtain the authentication credentials, too
(CVE-2021-38502).

Affected Software/OS:
'thunderbird, thunderbird-l10n' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2021-32810
https://github.com/crossbeam-rs/crossbeam/security/advisories/GHSA-pqqp-xmhj-wgcw
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OCLMH7B7B2MF55ET4NQNPH7JWISFX4RT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRPKBRXCRNGNMVFQPFD4LM3QKPEMBQQR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CY5T3FCE4MUYSPKEWICLVJBBODGJ6SZE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFBZWCLG7AGLJO4A7K5IMJVPLSWZ5TJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCIBFGBSL3JSVJQTNEDEIMZGZF23N2KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VQZIEJQBV3S72BHD5GKJQF3NVYNRV5CF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EZILHZDRGDPOBQ4KTW3E5PPMKLHGH5N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGB2H35CTZDHOV3VLC5BM6VFGURLLVRP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFUBWBYCPSSXTJGEAQ67CJUNQJBOCM26/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQDIBB7VR3ER52FMSMNJPAWNDO5SITCE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EW5B2VTDVMJ6B3DA4VLMAMW2GGDCE2BK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3LSN3B43TJSFIOB3QLPBI3RCHRU5BLO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWHNNBJCU4EHA2X5ZAMJMGLDUYS5FEPP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AYBSLIYFANZLCYWOGTIYZUM26TJRH7WU/
Common Vulnerability Exposure (CVE) ID: CVE-2021-38496
Debian Security Information: DSA-5034 (Google Search)
https://www.debian.org/security/2022/dsa-5034
https://bugzilla.mozilla.org/show_bug.cgi?id=1725335
https://www.mozilla.org/security/advisories/mfsa2021-43/
https://www.mozilla.org/security/advisories/mfsa2021-44/
https://www.mozilla.org/security/advisories/mfsa2021-45/
https://www.mozilla.org/security/advisories/mfsa2021-46/
https://www.mozilla.org/security/advisories/mfsa2021-47/
https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-38497
https://bugzilla.mozilla.org/show_bug.cgi?id=1726621
Common Vulnerability Exposure (CVE) ID: CVE-2021-38498
https://bugzilla.mozilla.org/show_bug.cgi?id=1729642
Common Vulnerability Exposure (CVE) ID: CVE-2021-38500
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1725854%2C1728321
Common Vulnerability Exposure (CVE) ID: CVE-2021-38501
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176
Common Vulnerability Exposure (CVE) ID: CVE-2021-38502
https://bugzilla.mozilla.org/show_bug.cgi?id=1733366
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.