Lucene search

K
archlinuxArchLinuxASA-201612-2
HistoryDec 01, 2016 - 12:00 a.m.

[ASA-201612-2] thunderbird: arbitrary code execution

2016-12-0100:00:00
security.archlinux.org
504

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.954 High

EPSS

Percentile

99.3%

Arch Linux Security Advisory ASA-201612-2

Severity: Critical
Date : 2016-12-01
CVE-ID : CVE-2016-9079
Package : thunderbird
Type : arbitrary code execution
Remote : Yes
Link : https://wiki.archlinux.org/index.php/CVE

Summary

The package thunderbird before version 45.5.1-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 45.5.1-1.

pacman -Syu “thunderbird>=45.5.1-1”

The problem has been fixed upstream in version 45.5.1.

Workaround

None

Description

A use-after-free vulnerability has been discovered in the SVG Animation
component of Firefox, leading to arbitrary code execution.

Impact

A remote attacker is able to execute arbitrary code by embedding a
crafted SVG image in content displayed by Thunderbird.

References

https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird45.5.1
https://www.mozilla.org/en-US/security/advisories/mfsa2016-92/
https://access.redhat.com/security/cve/CVE-2016-9079

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanythunderbird< 45.5.1-1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.954 High

EPSS

Percentile

99.3%