Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2020.0378
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2020-0378)
Summary:The remote host is missing an update for the 'thunderbird, thunderbird-l10n' package(s) announced via the MGASA-2020-0378 advisory.
Description:Summary:
The remote host is missing an update for the 'thunderbird, thunderbird-l10n' package(s) announced via the MGASA-2020-0378 advisory.

Vulnerability Insight:
AppCache manifest poisoning due to url encoded character processing
(CVE-2020-12415).

Use-after-free in WebRTC VideoBroadcaster (CVE-2020-12416).

Integer overflow in nsJPEGEncoder::emptyOutputBuffer (CVE-2020-12422).

WebRTC permission prompt could have been bypassed by a compromised content
process (CVE-2020-12424).

Out of bound read in Date.parse() (CVE-2020-12425).

Memory safety bugs fixed in Thunderbird 78 (CVE-2020-12426).

X-Frame-Options bypass using object or embed tags (CVE-2020-15648).

Memory safety bugs fixed in Thunderbird 78.3 (CVE-2020-15673).

XSS when pasting attacker-controlled data into a contenteditable element
(CVE-2020-15676).

Download origin spoofing via redirect (CVE-2020-15677).

When recursing through layers while scrolling, an iterator may have become
invalid, resulting in a potential use-after-free scenario (CVE-2020-15678).

Note that Enigmail will no longer let you manage your PGP keys, but
instead will only provide a migration tool. Thunderbird will no longer use
the system keyring and GnuPG, instead, it will handle PGP keys internally.

To use your existing PGP keys with Thunderbird 78 and above, you must use the
migration tool from Enigmail upon the first Thunderbird run.
See the migration notes on the Mageia wiki.

Also note that, to protect your keys, you should define a master password
in Thunderbird.

Affected Software/OS:
'thunderbird, thunderbird-l10n' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-12415
https://security.gentoo.org/glsa/202007-10
https://bugzilla.mozilla.org/show_bug.cgi?id=1586630
https://www.mozilla.org/security/advisories/mfsa2020-24/
SuSE Security Announcement: openSUSE-SU-2020:0983 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00027.html
SuSE Security Announcement: openSUSE-SU-2020:1017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00049.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-12416
https://bugzilla.mozilla.org/show_bug.cgi?id=1639734
Common Vulnerability Exposure (CVE) ID: CVE-2020-12422
https://bugzilla.mozilla.org/show_bug.cgi?id=1450353
Common Vulnerability Exposure (CVE) ID: CVE-2020-12424
https://bugzilla.mozilla.org/show_bug.cgi?id=1562600
Common Vulnerability Exposure (CVE) ID: CVE-2020-12425
https://bugzilla.mozilla.org/show_bug.cgi?id=1634738
Common Vulnerability Exposure (CVE) ID: CVE-2020-12426
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1608068%2C1609951%2C1631187%2C1637682
Common Vulnerability Exposure (CVE) ID: CVE-2020-15648
https://bugzilla.mozilla.org/show_bug.cgi?id=1644076
https://www.mozilla.org/security/advisories/mfsa2020-28/
https://www.mozilla.org/security/advisories/mfsa2020-29/
Common Vulnerability Exposure (CVE) ID: CVE-2020-15673
Debian Security Information: DSA-4770 (Google Search)
https://www.debian.org/security/2020/dsa-4770
https://security.gentoo.org/glsa/202010-02
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1648493%2C1660800
https://www.mozilla.org/security/advisories/mfsa2020-42/
https://www.mozilla.org/security/advisories/mfsa2020-43/
https://www.mozilla.org/security/advisories/mfsa2020-44/
https://lists.debian.org/debian-lts-announce/2020/10/msg00020.html
SuSE Security Announcement: openSUSE-SU-2020:1780 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html
SuSE Security Announcement: openSUSE-SU-2020:1785 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-15676
https://bugzilla.mozilla.org/show_bug.cgi?id=1646140
Common Vulnerability Exposure (CVE) ID: CVE-2020-15677
https://bugzilla.mozilla.org/show_bug.cgi?id=1641487
Common Vulnerability Exposure (CVE) ID: CVE-2020-15678
https://bugzilla.mozilla.org/show_bug.cgi?id=1660211
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.