Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.67191
Category:Fedora Local Security Checks
Title:Fedora Core 12 FEDORA-2010-5539 (thunderbird)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to thunderbird
announced via advisory FEDORA-2010-5539.

Mozilla Thunderbird is a standalone mail and newsgroup client.

Update Information:

Update to new upstream Thunderbird version 3.0.4, fixing multiple security
issues detailed in the upstream advisories:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird30.html#thunderbird3.0.4
Update also includes sunbird package rebuilt against new version of Thunderbird.

References:

[ 1 ] Bug #578147 - CVE-2010-0174 Mozilla crashes with evidence of memory corruption
https://bugzilla.redhat.com/show_bug.cgi?id=578147
[ 2 ] Bug #578149 - CVE-2010-0175 Mozilla remote code execution with use-after-free in nsTreeSelection
https://bugzilla.redhat.com/show_bug.cgi?id=578149
[ 3 ] Bug #578150 - CVE-2010-0176 Mozilla Dangling pointer vulnerability in nsTreeContentView
https://bugzilla.redhat.com/show_bug.cgi?id=578150

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update thunderbird' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2010-5539

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-0173
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038367.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038378.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:070
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7467
http://securitytracker.com/id?1023775
http://securitytracker.com/id?1023781
http://secunia.com/advisories/39136
http://secunia.com/advisories/39204
http://secunia.com/advisories/39242
http://secunia.com/advisories/39243
http://secunia.com/advisories/39397
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://ubuntu.com/usn/usn-921-1
http://www.vupen.com/english/advisories/2010/0748
http://www.vupen.com/english/advisories/2010/0849
XForce ISS Database: firefox-browser-eng-code-execution(57388)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57388
Common Vulnerability Exposure (CVE) ID: CVE-2010-0174
Debian Security Information: DSA-2027 (Google Search)
http://www.debian.org/security/2010/dsa-2027
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038406.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7615
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9502
http://www.redhat.com/support/errata/RHSA-2010-0332.html
http://www.redhat.com/support/errata/RHSA-2010-0333.html
http://secunia.com/advisories/38566
http://secunia.com/advisories/39117
http://secunia.com/advisories/39240
http://secunia.com/advisories/39308
http://www.vupen.com/english/advisories/2010/0764
http://www.vupen.com/english/advisories/2010/0765
http://www.vupen.com/english/advisories/2010/0781
http://www.vupen.com/english/advisories/2010/0790
XForce ISS Database: mozilla-browser-eng-code-exec(57389)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57389
Common Vulnerability Exposure (CVE) ID: CVE-2010-0175
Bugtraq: 20100402 ZDI-10-050: Mozilla Firefox nsTreeSelection EventListener Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510542/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-050
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7546
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9834
http://securitytracker.com/id?1023780
http://securitytracker.com/id?1023782
XForce ISS Database: firefox-nstreeselection-code-execution(57390)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57390
Common Vulnerability Exposure (CVE) ID: CVE-2010-0176
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11052
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7222
http://securitytracker.com/id?1023776
XForce ISS Database: firefox-nstreecontentview-code-exec(57392)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57392
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.