[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2012-1413 -- Oracle thunderbird

ID: oval:org.secpod.oval:def:1503714Date: (C)2021-01-08   (M)2023-11-19
Class: PATCHFamily: unix




An updated thunderbird package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Description Mozilla Thunderbird is a standalone mail and newsgroup client. Multiple flaws were found in the location object implementation in Thunderbird. Malicious content could be used to perform cross-site scripting attacks, bypass the same-origin policy, or cause Thunderbird to execute arbitrary code. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine Delignat-Lavaud as the original reporters of these issues. Note: None of the issues in this advisory can be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 10.0.10 ESR, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.

Platform:
Oracle Linux 6
Product:
thunderbird
Reference:
ELSA-2012-1413
CVE-2012-4195
CVE-2012-4196
CVE-2012-4194
CVE    3
CVE-2012-4194
CVE-2012-4196
CVE-2012-4195
CPE    2
cpe:/a:mozilla:thunderbird
cpe:/o:oracle:linux:6

© SecPod Technologies