Advisories ยป MGASA-2017-0303

Updated thunderbird packages fix security vulnerabilities

Publication date: 24 Aug 2017
Type: security
Affected Mageia releases : 5 , 6
CVE: CVE-2017-7779 , CVE-2017-7800 , CVE-2017-7801 , CVE-2017-7753 , CVE-2017-7784 , CVE-2017-7785 , CVE-2017-7786 , CVE-2017-7787 , CVE-2017-7792 , CVE-2017-7802 , CVE-2017-7807 , CVE-2017-7809 , CVE-2017-7791 , CVE-2017-7803

Description

Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash
or, potentially, execute arbitrary code with the privileges of the user
running Thunderbird (CVE-2017-7779, CVE-2017-7800, CVE-2017-7801,
CVE-2017-7753, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786,
CVE-2017-7787, CVE-2017-7792, CVE-2017-7802, CVE-2017-7807,
CVE-2017-7809, CVE-2017-7791, CVE-2017-7803).
                

References

SRPMS

5/core

6/core