Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.57899
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 200610-01 (thunderbird)
Resumen:The remote host is missing updates announced in;advisory GLSA 200610-01.
Descripción:Summary:
The remote host is missing updates announced in
advisory GLSA 200610-01.

Vulnerability Insight:
The Mozilla Foundation has reported multiple security vulnerabilities
related to Mozilla Thunderbird.

Solution:
All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
'>=mail-client/mozilla-thunderbird-1.5.0.7'

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
'>=mail-client/mozilla-thunderbird-bin-1.5.0.7'

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2006-4253
BugTraq ID: 19488
http://www.securityfocus.com/bid/19488
BugTraq ID: 19534
http://www.securityfocus.com/bid/19534
Bugtraq: 20060812 Concurrency-related vulnerabilities in browsers - expect problems (Google Search)
http://www.securityfocus.com/archive/1/443020/100/100/threaded
Bugtraq: 20061006 Re: Concurrency-related vulnerabilities in browsers - expect problems (Google Search)
http://www.securityfocus.com/archive/1/443306/100/100/threaded
Bugtraq: 20060817 RE: [VulnWatch] Re: Concurrency-related vulnerabilities in browsers - expect problems (Google Search)
http://www.securityfocus.com/archive/1/443528/100/0/threaded
Bugtraq: 20060817 Re: [VulnWatch] Re: Concurrency-related vulnerabilities in browsers - expect problems (Google Search)
http://www.securityfocus.com/archive/1/443500/100/100/threaded
Bugtraq: 20060915 rPSA-2006-0169-1 firefox thunderbird (Google Search)
http://www.securityfocus.com/archive/1/446140/100/0/threaded
http://www.securityfocus.com/archive/1/447840/100/200/threaded
http://www.securityfocus.com/archive/1/447837/100/200/threaded
Bugtraq: 20061017 Flaw in Firefox 2.0 RC2 (Google Search)
http://www.securityfocus.com/archive/1/448956/100/100/threaded
Bugtraq: 20061019 Re: Flaw in Firefox 2.0 RC2 (Google Search)
http://www.securityfocus.com/archive/1/448984/100/100/threaded
http://www.securityfocus.com/archive/1/449245/100/100/threaded
Bugtraq: 20061023 Flaw in Firefox 2.0 Final (Google Search)
http://www.securityfocus.com/archive/1/449487/100/0/threaded
Bugtraq: 20061025 Mozilla Firefox JavaScript Handler Race Condition Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/449726/100/0/threaded
http://security.gentoo.org/glsa/glsa-200609-19.xml
http://security.gentoo.org/glsa/glsa-200610-01.xml
http://security.gentoo.org/glsa/glsa-200610-04.xml
HPdes Security Advisory: HPSBUX02153
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
HPdes Security Advisory: SSRT061181
http://www.mandriva.com/security/advisories?name=MDKSA-2006:168
http://www.mandriva.com/security/advisories?name=MDKSA-2006:169
http://lcamtuf.coredump.cx/ffoxdie.html
http://lcamtuf.coredump.cx/ffoxdie3.html
http://www.pianetapc.it/view.php?id=770
http://www.securiteam.com/securitynews/5VP0M0AJFW.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9528
http://www.redhat.com/support/errata/RHSA-2006-0675.html
http://www.redhat.com/support/errata/RHSA-2006-0676.html
http://www.redhat.com/support/errata/RHSA-2006-0677.html
http://securitytracker.com/id?1016846
http://securitytracker.com/id?1016847
http://securitytracker.com/id?1016848
http://secunia.com/advisories/21513
http://secunia.com/advisories/21906
http://secunia.com/advisories/21915
http://secunia.com/advisories/21916
http://secunia.com/advisories/21939
http://secunia.com/advisories/21940
http://secunia.com/advisories/21949
http://secunia.com/advisories/21950
http://secunia.com/advisories/22001
http://secunia.com/advisories/22025
http://secunia.com/advisories/22036
http://secunia.com/advisories/22055
http://secunia.com/advisories/22056
http://secunia.com/advisories/22066
http://secunia.com/advisories/22074
http://secunia.com/advisories/22088
http://secunia.com/advisories/22195
http://secunia.com/advisories/22210
http://secunia.com/advisories/22274
http://secunia.com/advisories/22391
http://secunia.com/advisories/22422
http://secunia.com/advisories/24711
SGI Security Advisory: 20060901-01-P
ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc
SuSE Security Announcement: SUSE-SA:2006:054 (Google Search)
http://www.novell.com/linux/security/advisories/2006_54_mozilla.html
http://www.ubuntu.com/usn/usn-350-1
http://www.ubuntu.com/usn/usn-351-1
http://www.ubuntu.com/usn/usn-352-1
http://www.ubuntu.com/usn/usn-354-1
http://www.vupen.com/english/advisories/2006/3617
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2007/1198
http://www.vupen.com/english/advisories/2008/0083
Common Vulnerability Exposure (CVE) ID: CVE-2006-4340
1016858
http://securitytracker.com/id?1016858
1016859
http://securitytracker.com/id?1016859
1016860
http://securitytracker.com/id?1016860
102648
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1
102781
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1
20060901-01-P
20060915 rPSA-2006-0169-1 firefox thunderbird
21903
http://secunia.com/advisories/21903
21906
21915
21916
21939
21940
21949
21950
22001
22025
22036
22044
http://secunia.com/advisories/22044
22055
22056
22066
22074
22088
22195
22210
22226
http://secunia.com/advisories/22226
22247
http://secunia.com/advisories/22247
22274
22299
http://secunia.com/advisories/22299
22342
http://secunia.com/advisories/22342
22422
22446
http://secunia.com/advisories/22446
22849
http://secunia.com/advisories/22849
22992
http://secunia.com/advisories/22992
23883
http://secunia.com/advisories/23883
24711
ADV-2006-3617
ADV-2006-3622
http://www.vupen.com/english/advisories/2006/3622
ADV-2006-3748
ADV-2006-3899
http://www.vupen.com/english/advisories/2006/3899
ADV-2007-0293
http://www.vupen.com/english/advisories/2007/0293
ADV-2007-1198
ADV-2008-0083
DSA-1191
http://www.us.debian.org/security/2006/dsa-1191
DSA-1192
http://www.debian.org/security/2006/dsa-1192
DSA-1210
http://www.debian.org/security/2006/dsa-1210
GLSA-200609-19
GLSA-200610-01
GLSA-200610-06
http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml
HPSBUX02153
MDKSA-2006:168
MDKSA-2006:169
RHSA-2006:0675
RHSA-2006:0676
RHSA-2006:0677
SSRT061181
SUSE-SA:2006:054
SUSE-SA:2006:055
http://www.novell.com/linux/security/advisories/2006_55_ssl.html
TA06-312A
http://www.us-cert.gov/cas/techalerts/TA06-312A.html
USN-350-1
USN-351-1
USN-352-1
USN-354-1
USN-361-1
http://www.ubuntu.com/usn/usn-361-1
[ietf-openpgp] 20060827 Bleichenbacher's RSA signature forgery based on implementation error
http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html
http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm
http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/
http://www.mozilla.org/security/announce/2006/mfsa2006-60.html
http://www.mozilla.org/security/announce/2006/mfsa2006-66.html
https://issues.rpath.com/browse/RPL-640
mozilla-nss-security-bypass(30098)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30098
oval:org.mitre.oval:def:11007
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11007
Common Vulnerability Exposure (CVE) ID: CVE-2006-4565
1016846
1016847
1016848
20042
http://www.securityfocus.com/bid/20042
22391
GLSA-200610-04
http://www.mozilla.org/security/announce/2006/mfsa2006-57.html
mozilla-javascript-expression-bo(28955)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28955
oval:org.mitre.oval:def:11421
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11421
Common Vulnerability Exposure (CVE) ID: CVE-2006-4566
VU#141528
http://www.kb.cert.org/vuls/id/141528
mozilla-backslash-dos(28958)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28958
oval:org.mitre.oval:def:9637
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9637
Common Vulnerability Exposure (CVE) ID: CVE-2006-4567
1016850
http://securitytracker.com/id?1016850
1016851
http://securitytracker.com/id?1016851
http://www.mozilla.org/security/announce/2006/mfsa2006-58.html
mozilla-auto-update-gain-access(28950)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28950
oval:org.mitre.oval:def:10488
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10488
Common Vulnerability Exposure (CVE) ID: CVE-2006-4570
1016866
http://securitytracker.com/id?1016866
1016867
http://securitytracker.com/id?1016867
http://www.mozilla.org/security/announce/2006/mfsa2006-63.html
oval:org.mitre.oval:def:10892
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10892
thunderbird-seamonkey-xbl-code-execution(28962)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28962
Common Vulnerability Exposure (CVE) ID: CVE-2006-4571
http://www.mozilla.org/security/announce/2006/mfsa2006-64.html
oval:org.mitre.oval:def:11728
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11728
CopyrightCopyright (C) 2008 E-Soft Inc.

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.