[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

openSUSE-SU-2011:0935-2 -- Suse MozillaThunderbird

ID: oval:org.secpod.oval:def:400338Date: (C)2012-12-31   (M)2021-12-11
Class: PATCHFamily: unix




These particular issues may be triggered while viewing RSS feeds and displaying full remote content rather than the feed summary. Addons that expose browser functionality may also enable such issues to be exploited. * Miscellaneous memory safety hazards Mozilla developers and community members identified and fixed several memory safety bugs in the browser engine used in Thunderbird 3.1 and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Gary Kwong, Igor Bukanov, Nils and Bob Clary reported memory safety issues which affected Thunderbird 3.1. * Crash in SVGTextElement.getCharNumAtPosition Security researcher regenrecht reported via TippingPoint"s Zero Day Initiative that a SVG text manipulation routine contained a dangling pointer vulnerability. * Privilege escalation using event handlers Mozilla security researcher moz_bug_r_a_4 reported a vulnerability in event management code that would permit JavaScript to be run in the wrong context, including that of a different website or potentially in a chrome-privileged context. * Dangling pointer vulnerability in appendChild Security researcher regenrecht reported via TippingPoint"s Zero Day Initiative that appendChild did not correctly account for DOM objects it operated upon and could be exploited to dereference an invalid pointer. * Privilege escalation dropping a tab element in content area Mozilla security researcher moz_bug_r_a4 reported that web content could receive chrome privileges if it registered for drop events and a browser tab element was dropped into the content area. * Binary planting vulnerability in ThinkPadSensor::Startup Security researcher Mitja Kolsek of Acros Security reported that ThinkPadSensor::Startup could potentially be exploited to load a malicious DLL into the running process. * Private data leakage using RegExp.input Security researcher shutdown reported that data from other domains could be read when RegExp.input was set

Platform:
openSUSE 11.4
openSUSE 11.3
Product:
MozillaThunderbird
Reference:
openSUSE-SU-2011:0935-2
CVE-2011-2982
CVE-2011-0084
CVE-2011-2981
CVE-2011-2378
CVE-2011-2984
CVE-2011-2980
CVE-2011-2983
CVE    7
CVE-2011-2980
CVE-2011-0084
CVE-2011-2984
CVE-2011-2378
...
CPE    2
cpe:/o:opensuse:opensuse:11.3
cpe:/o:opensuse:opensuse:11.4

© SecPod Technologies