![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.882971 |
Category: | CentOS Local Security Checks |
Title: | CentOS Update for thunderbird CESA-2018:3531 centos6 |
Summary: | The remote host is missing an update for the 'thunderbird'; package(s) announced via the CESA-2018:3531 advisory. |
Description: | Summary: The remote host is missing an update for the 'thunderbird' package(s) announced via the CESA-2018:3531 advisory. Vulnerability Insight: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.3.0. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3 (CVE-2018-12390) * Mozilla: Crash with nested event loops (CVE-2018-12392) * Mozilla: Integer overflow during Unicode conversion while loading JavaScript (CVE-2018-12393) * Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 (CVE-2018-12389) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Bob Owen, Boris Zbarsky, Calixte Denizet, Jason Kratzer, Jed Davis, Taegeon Lee, Philipp, Ronald Crane, Raul Gurzau, Gary Kwong, Tyson Smith, Raymond Forbes, Bogdan Tara, Nils, r, and Daniel Veditz as the original reporters. Affected Software/OS: thunderbird on CentOS 6. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-12389 BugTraq ID: 105723 http://www.securityfocus.com/bid/105723 BugTraq ID: 105769 http://www.securityfocus.com/bid/105769 Debian Security Information: DSA-4324 (Google Search) https://www.debian.org/security/2018/dsa-4324 Debian Security Information: DSA-4337 (Google Search) https://www.debian.org/security/2018/dsa-4337 https://security.gentoo.org/glsa/201811-04 https://security.gentoo.org/glsa/201811-13 https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html RedHat Security Advisories: RHSA-2018:3005 https://access.redhat.com/errata/RHSA-2018:3005 RedHat Security Advisories: RHSA-2018:3006 https://access.redhat.com/errata/RHSA-2018:3006 RedHat Security Advisories: RHSA-2018:3531 https://access.redhat.com/errata/RHSA-2018:3531 RedHat Security Advisories: RHSA-2018:3532 https://access.redhat.com/errata/RHSA-2018:3532 http://www.securitytracker.com/id/1041944 https://usn.ubuntu.com/3868-1/ Common Vulnerability Exposure (CVE) ID: CVE-2018-12390 BugTraq ID: 105718 http://www.securityfocus.com/bid/105718 https://usn.ubuntu.com/3801-1/ Common Vulnerability Exposure (CVE) ID: CVE-2018-12392 Common Vulnerability Exposure (CVE) ID: CVE-2018-12393 |
Copyright | Copyright (C) 2018 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |