Lucene search

K
centosCentOS ProjectCESA-2011:1165
HistoryAug 16, 2011 - 11:23 p.m.

thunderbird security update

2011-08-1623:23:07
CentOS Project
lists.centos.org
51

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.102 Low

EPSS

Percentile

95.0%

CentOS Errata and Security Advisory CESA-2011:1165

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed HTML content.
Malicious HTML content could cause Thunderbird to crash or, potentially,
execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2011-2982)

A flaw was found in the way Thunderbird handled malformed JavaScript.
Malicious content could cause Thunderbird to access already freed memory,
causing Thunderbird to crash or, potentially, execute arbitrary code with
the privileges of the user running Thunderbird. (CVE-2011-2983)

Note: This update disables support for Scalable Vector Graphics (SVG)
images in Thunderbird on Red Hat Enterprise Linux 5.

All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2011-August/079858.html
https://lists.centos.org/pipermail/centos-announce/2011-August/079859.html
https://lists.centos.org/pipermail/centos-announce/2011-September/080168.html
https://lists.centos.org/pipermail/centos-announce/2011-September/080169.html
https://lists.centos.org/pipermail/centos-cr-announce/2011-September/026490.html
https://lists.centos.org/pipermail/centos-cr-announce/2011-September/026491.html

Affected packages:
thunderbird

Upstream details at:
https://access.redhat.com/errata/RHSA-2011:1165

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.102 Low

EPSS

Percentile

95.0%