Detalji
Kreirano: 01 Srpanj 2011
U radu programskog paketa Mozilla Thunderbird uočeno je više sigurnosnih propusta koje udaljeni napadač može iskoristiti za neovlašteni pristup, pristup i izmjenu podataka u sustavu, te izvršavanje proizvoljnog programskog koda.
Paket:
thunderbird 3.x
Operacijski sustavi:
openSUSE 11.3, openSUSE 11.4
Kritičnost:
5
Problem:
cjelobrojno prepisivanje, korupcija memorije, pogreška u programskoj komponenti
Iskorištavanje:
udaljeno
Posljedica:
izmjena podataka, neovlašteni pristup sustavu, otkrivanje osjetljivih informacija, proizvoljno izvršavanje programskog koda
Rješenje:
programska zakrpa proizvođača
CVE:
CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2364, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2376, CVE-2011-2377
Izvorni ID preporuke:
openSUSE-SU-2011:0724-1
Izvor:
SUSE
Problem:
Sigurnosni propusti su posljedica pogrešaka u programskim komponentama, primjerice cjelobrojnog prepisivanja u "Array.reduceRight()" polju, korupcije memorije u "multipart/x-mixed-replace" komponenti, itd.
Posljedica:
Udaljeni napadač propuste može iskoristiti za neovlašteni pristup sustavu, otkrivanje osjetljivih podataka i njihovu promjenu, te proizvoljno izvršavanje programskog koda.
Rješenje:
Rješenje problema sigurnosti je korištenje dostupnih programskih zakrpa i nadogradnji.
Izvorni tekst preporuke
openSUSE Security Update: MozillaThunderbird: Update to Thunderbird 3.1.11
______________________________________________________________________________
Announcement ID: openSUSE-SU-2011:0724-1
Rating: important
References: #701296
Cross-References: CVE-2011-0083 CVE-2011-0085 CVE-2011-2362
CVE-2011-2363 CVE-2011-2364 CVE-2011-2365
CVE-2011-2371 CVE-2011-2373 CVE-2011-2374
CVE-2011-2376 CVE-2011-2377
Affected Products:
openSUSE 11.4
openSUSE 11.3
______________________________________________________________________________
An update that fixes 11 vulnerabilities is now available.
It includes 5 new package versions.
Description:
Mozilla Thunderbird was updated to the 3.1.11 release.
It has new features, fixes lots of bugs, and also fixes the
following security issues:
* MFSA 2011-19/CVE-2011-2374 CVE-2011-2376 CVE-2011-2364
CVE-2011-2365 Miscellaneous memory safety hazards
* MFSA 2011-20/CVE-2011-2373 (bmo#617247) Use-after-free
vulnerability when viewing XUL document with script
disabled
* MFSA 2011-21/CVE-2011-2377 (bmo#638018, bmo#639303)
Memory corruption due to multipart/x-mixed-replace
images
* MFSA 2011-22/CVE-2011-2371 (bmo#664009) Integer
overflow and arbitrary code execution in
Array.reduceRight()
* MFSA 2011-23/CVE-2011-0083 CVE-2011-0085 CVE-2011-2363
Multiple dangling pointer vulnerabilities
* MFSA 2011-24/CVE-2011-2362 (bmo#616264) Cookie
isolation error
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.4:
zypper in -t patch MozillaThunderbird-4800 firefox50-upgrade-4806
mozilla-js192-4771
- openSUSE 11.3:
zypper in -t patch MozillaFirefox-4761 MozillaThunderbird-4800
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.4 (i586 x86_64) [New Version: 1.9.2.18,3.1.11 and 5.0]:
MozillaFirefox-5.0-0.2.1
MozillaFirefox-branding-openSUSE-5.0-2.3.1
MozillaFirefox-buildsymbols-5.0-0.2.1
MozillaFirefox-devel-5.0-0.2.1
MozillaFirefox-translations-common-5.0-0.2.1
MozillaFirefox-translations-other-5.0-0.2.1
MozillaThunderbird-3.1.11-0.7.1
MozillaThunderbird-buildsymbols-3.1.11-0.7.1
MozillaThunderbird-devel-3.1.11-0.7.1
MozillaThunderbird-translations-common-3.1.11-0.7.1
MozillaThunderbird-translations-other-3.1.11-0.7.1
enigmail-1.1.2-9.7.1
mozilla-js192-1.9.2.18-1.2.1
mozilla-xulrunner192-1.9.2.18-1.2.1
mozilla-xulrunner192-buildsymbols-1.9.2.18-1.2.1
mozilla-xulrunner192-devel-1.9.2.18-1.2.1
mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
mozilla-xulrunner192-translations-common-1.9.2.18-1.2.1
mozilla-xulrunner192-translations-other-1.9.2.18-1.2.1
- openSUSE 11.4 (x86_64) [New Version: 1.9.2.18]:
mozilla-js192-32bit-1.9.2.18-1.2.1
mozilla-xulrunner192-32bit-1.9.2.18-1.2.1
mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.2.1
mozilla-xulrunner192-translations-common-32bit-1.9.2.18-1.2.1
mozilla-xulrunner192-translations-other-32bit-1.9.2.18-1.2.1
- openSUSE 11.3 (i586 x86_64) [New Version: 1.1.2,1.9.2.18,3.1.11 and
3.6.18]:
MozillaFirefox-3.6.18-0.2.1
MozillaFirefox-branding-upstream-3.6.18-0.2.1
MozillaFirefox-translations-common-3.6.18-0.2.1
MozillaFirefox-translations-other-3.6.18-0.2.1
MozillaThunderbird-3.1.11-0.11.1
MozillaThunderbird-devel-3.1.11-0.11.1
MozillaThunderbird-translations-common-3.1.11-0.11.1
MozillaThunderbird-translations-other-3.1.11-0.11.1
enigmail-1.1.2-9.11.1
mozilla-js192-1.9.2.18-1.2.1
mozilla-xulrunner192-1.9.2.18-1.2.1
mozilla-xulrunner192-buildsymbols-1.9.2.18-1.2.1
mozilla-xulrunner192-devel-1.9.2.18-1.2.1
mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
mozilla-xulrunner192-translations-common-1.9.2.18-1.2.1
mozilla-xulrunner192-translations-other-1.9.2.18-1.2.1
- openSUSE 11.3 (x86_64) [New Version: 1.9.2.18]:
mozilla-js192-32bit-1.9.2.18-1.2.1
mozilla-xulrunner192-32bit-1.9.2.18-1.2.1
mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.2.1
mozilla-xulrunner192-translations-common-32bit-1.9.2.18-1.2.1
mozilla-xulrunner192-translations-other-32bit-1.9.2.18-1.2.1
References:
http://support.novell.com/security/cve/CVE-2011-0083.html
http://support.novell.com/security/cve/CVE-2011-0085.html
http://support.novell.com/security/cve/CVE-2011-2362.html
http://support.novell.com/security/cve/CVE-2011-2363.html
http://support.novell.com/security/cve/CVE-2011-2364.html
http://support.novell.com/security/cve/CVE-2011-2365.html
http://support.novell.com/security/cve/CVE-2011-2371.html
http://support.novell.com/security/cve/CVE-2011-2373.html
http://support.novell.com/security/cve/CVE-2011-2374.html
http://support.novell.com/security/cve/CVE-2011-2376.html
http://support.novell.com/security/cve/CVE-2011-2377.html
https://bugzilla.novell.com/701296
--
To unsubscribe, e-mail: Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
For additional commands, e-mail: Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
Posljednje sigurnosne preporuke