Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.883382
Categoría:CentOS Local Security Checks
Título:CentOS: Security Advisory for thunderbird (CESA-2021:4134)
Resumen:The remote host is missing an update for the 'thunderbird'; package(s) announced via the CESA-2021:4134 advisory.
Descripción:Summary:
The remote host is missing an update for the 'thunderbird'
package(s) announced via the CESA-2021:4134 advisory.

Vulnerability Insight:
Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.3.0.

Security Fix(es):

* Mozilla: Use-after-free in HTTP2 Session object

* Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3

* Mozilla: iframe sandbox rules did not apply to XSLT stylesheets
(CVE-2021-38503)

* Mozilla: Use-after-free in file picker dialog (CVE-2021-38504)

* Mozilla: Firefox could be coaxed into going into fullscreen mode without
notification or warning (CVE-2021-38506)

* Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the
Same-Origin-Policy on services hosted on other ports (CVE-2021-38507)

* Mozilla: Permission Prompt could be overlaid, resulting in user confusion
and potential spoofing (CVE-2021-38508)

* Mozilla: Javascript alert box could have been spoofed onto an arbitrary
domain (CVE-2021-38509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Affected Software/OS:
'thunderbird' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2021-38503
Debian Security Information: DSA-5026 (Google Search)
https://www.debian.org/security/2021/dsa-5026
Debian Security Information: DSA-5034 (Google Search)
https://www.debian.org/security/2022/dsa-5034
https://security.gentoo.org/glsa/202202-03
https://security.gentoo.org/glsa/202208-14
https://bugzilla.mozilla.org/show_bug.cgi?id=1729517
https://www.mozilla.org/security/advisories/mfsa2021-48/
https://www.mozilla.org/security/advisories/mfsa2021-49/
https://www.mozilla.org/security/advisories/mfsa2021-50/
https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-38504
https://bugzilla.mozilla.org/show_bug.cgi?id=1730156
Common Vulnerability Exposure (CVE) ID: CVE-2021-38506
https://bugzilla.mozilla.org/show_bug.cgi?id=1730750
Common Vulnerability Exposure (CVE) ID: CVE-2021-38507
https://bugzilla.mozilla.org/show_bug.cgi?id=1730935
Common Vulnerability Exposure (CVE) ID: CVE-2021-38508
https://bugzilla.mozilla.org/show_bug.cgi?id=1366818
Common Vulnerability Exposure (CVE) ID: CVE-2021-38509
https://bugzilla.mozilla.org/show_bug.cgi?id=1718571
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.