Executive Summary

Summary
Title icedove security update
Informations
Name DSA-3576 First vendor Publication 2016-05-13
Vendor Debian Last vendor Modification 2016-05-13
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors may lead to the execution of arbitrary code or denial of service.

For the stable distribution (jessie), these problems have been fixed in version 38.8.0-1~deb8u1.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your icedove packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3576

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 431
Application 15
Application 98
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1017.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3688.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20145801.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-851.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-848.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160512_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1374-1.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1352-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-702.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-480.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1342-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2973-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-3.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160512_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3576.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-472.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1041.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1041.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1041.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-566.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1258-1.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-541.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-2.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_46.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_46.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_1_esr.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_8_esr.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_1_esr.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_8_esr.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3559.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0684.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0685.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_92d44f83a7bf41cf91ee3d1b8ecf579f.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0684.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0685.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0685.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160425_nss__nspr__nss_softokn__and_nss_util_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160425_nss_and_nspr_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160426_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0684.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0591.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0591.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0591.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160405_nss__nss_util__and_nspr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0909-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0820-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0777-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0727-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-334.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-332.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c429276852734f17a267c5fe35125ce4.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-05-17 13:29:41
  • Multiple Updates
2016-05-13 21:26:07
  • First insertion