Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840238
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-582-1)
Summary:The remote host is missing an update for the 'mozilla-thunderbird, thunderbird' package(s) announced via the USN-582-1 advisory.
Description:Summary:
The remote host is missing an update for the 'mozilla-thunderbird, thunderbird' package(s) announced via the USN-582-1 advisory.

Vulnerability Insight:
It was discovered that Thunderbird did not properly set the size of a
buffer when parsing an external-body MIME-type. If a user were to open
a specially crafted email, an attacker could cause a denial of service
via application crash or possibly execute arbitrary code as the user.
(CVE-2008-0304)

Various flaws were discovered in Thunderbird and its JavaScript
engine. By tricking a user into opening a malicious message, an
attacker could execute arbitrary code with the user's privileges.
(CVE-2008-0412, CVE-2008-0413)

Various flaws were discovered in the JavaScript engine. By tricking
a user into opening a malicious message, an attacker could escalate
privileges within Thunderbird, perform cross-site scripting attacks
and/or execute arbitrary code with the user's privileges. (CVE-2008-0415)

Gerry Eisenhaur discovered that the chrome URI scheme did not properly
guard against directory traversal. Under certain circumstances, an
attacker may be able to load files or steal session data. Ubuntu is not
vulnerable in the default installation. (CVE-2008-0418)

Flaws were discovered in the BMP decoder. By tricking a user into
opening a specially crafted BMP file, an attacker could obtain
sensitive information. (CVE-2008-0420)

Affected Software/OS:
'mozilla-thunderbird, thunderbird' package(s) on Ubuntu 6.06, Ubuntu 6.10, Ubuntu 7.04, Ubuntu 7.10.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-0304
BugTraq ID: 28012
http://www.securityfocus.com/bid/28012
CERT/CC vulnerability note: VU#661651
http://www.kb.cert.org/vuls/id/661651
Debian Security Information: DSA-1621 (Google Search)
http://www.debian.org/security/2008/dsa-1621
Debian Security Information: DSA-1697 (Google Search)
http://www.debian.org/security/2009/dsa-1697
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=668
http://www.mandriva.com/security/advisories?name=MDVSA-2008:062
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11075
http://securitytracker.com/id?1019504
http://secunia.com/advisories/29098
http://secunia.com/advisories/29133
http://secunia.com/advisories/29167
http://secunia.com/advisories/29211
http://secunia.com/advisories/30327
http://secunia.com/advisories/31043
http://secunia.com/advisories/31253
http://secunia.com/advisories/33433
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
http://www.ubuntu.com/usn/usn-582-1
http://www.ubuntu.com/usn/usn-582-2
http://www.vupen.com/english/advisories/2008/2091/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-0412
BugTraq ID: 27683
http://www.securityfocus.com/bid/27683
Bugtraq: 20080209 rPSA-2008-0051-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/487826/100/0/threaded
Bugtraq: 20080212 FLEA-2008-0001-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/488002/100/0/threaded
Bugtraq: 20080229 rPSA-2008-0093-1 thunderbird (Google Search)
http://www.securityfocus.com/archive/1/488971/100/0/threaded
Debian Security Information: DSA-1484 (Google Search)
http://www.debian.org/security/2008/dsa-1484
Debian Security Information: DSA-1485 (Google Search)
http://www.debian.org/security/2008/dsa-1485
Debian Security Information: DSA-1489 (Google Search)
http://www.debian.org/security/2008/dsa-1489
Debian Security Information: DSA-1506 (Google Search)
http://www.debian.org/security/2008/dsa-1506
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10573
http://www.redhat.com/support/errata/RHSA-2008-0103.html
http://www.redhat.com/support/errata/RHSA-2008-0104.html
http://www.redhat.com/support/errata/RHSA-2008-0105.html
http://www.securitytracker.com/id?1019320
http://secunia.com/advisories/28754
http://secunia.com/advisories/28758
http://secunia.com/advisories/28766
http://secunia.com/advisories/28808
http://secunia.com/advisories/28815
http://secunia.com/advisories/28818
http://secunia.com/advisories/28839
http://secunia.com/advisories/28864
http://secunia.com/advisories/28865
http://secunia.com/advisories/28877
http://secunia.com/advisories/28879
http://secunia.com/advisories/28924
http://secunia.com/advisories/28939
http://secunia.com/advisories/28958
http://secunia.com/advisories/29049
http://secunia.com/advisories/29086
http://secunia.com/advisories/29164
http://secunia.com/advisories/29567
http://secunia.com/advisories/30620
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
SuSE Security Announcement: SUSE-SA:2008:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html
http://www.ubuntu.com/usn/usn-576-1
http://www.vupen.com/english/advisories/2008/0453/references
http://www.vupen.com/english/advisories/2008/0454/references
http://www.vupen.com/english/advisories/2008/0627/references
http://www.vupen.com/english/advisories/2008/1793/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-0413
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385
http://www.securitytracker.com/id?1019321
Common Vulnerability Exposure (CVE) ID: CVE-2008-0415
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9897
http://www.securitytracker.com/id?1019327
Common Vulnerability Exposure (CVE) ID: CVE-2008-0418
BugTraq ID: 27406
http://www.securityfocus.com/bid/27406
CERT/CC vulnerability note: VU#309608
http://www.kb.cert.org/vuls/id/309608
http://www.hiredhacker.com/2008/01/19/firefox-chrome-url-handling-directory-traversal/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10705
http://www.securitytracker.com/id?1019329
http://secunia.com/advisories/28622/
http://www.vupen.com/english/advisories/2008/0263
Common Vulnerability Exposure (CVE) ID: CVE-2008-0420
BugTraq ID: 27826
http://www.securityfocus.com/bid/27826
Bugtraq: 20080216 [HISPASEC] FireFox 2.0.0.11 and Opera 9.50 beta Remote Memory Information Leak, FireFox 2.0.0.11 Remote Denial of Service (Google Search)
http://www.securityfocus.com/archive/1/488264/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10119
http://securitytracker.com/id?1019434
https://usn.ubuntu.com/576-1/
XForce ISS Database: firefox-bmp-dos(40606)
https://exchange.xforce.ibmcloud.com/vulnerabilities/40606
XForce ISS Database: firefox-bmp-information-disclosure(40491)
https://exchange.xforce.ibmcloud.com/vulnerabilities/40491
Common Vulnerability Exposure (CVE) ID: CVE-2008-0591
BugTraq ID: 24293
http://www.securityfocus.com/bid/24293
Bugtraq: 20070604 Assorted browser vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/470446/100/0/threaded
http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0026.html
http://lcamtuf.coredump.cx/ffclick2/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10900
http://www.securitytracker.com/id?1019339
http://securityreason.com/securityalert/2781
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.