Lucene search

K
archlinuxArchLinuxASA-201906-10
HistoryJun 14, 2019 - 12:00 a.m.

[ASA-201906-10] thunderbird: multiple issues

2019-06-1400:00:00
security.archlinux.org
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.08 Low

EPSS

Percentile

94.2%

Arch Linux Security Advisory ASA-201906-10

Severity: High
Date : 2019-06-14
CVE-ID : CVE-2019-11703 CVE-2019-11704 CVE-2019-11705 CVE-2019-11706
Package : thunderbird
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-980

Summary

The package thunderbird before version 60.7.1-1 is vulnerable to
multiple issues including arbitrary code execution and denial of
service.

Resolution

Upgrade to 60.7.1-1.

pacman -Syu “thunderbird>=60.7.1-1”

The problems have been fixed upstream in version 60.7.1.

Workaround

None.

Description

  • CVE-2019-11703 (arbitrary code execution)

A flaw in Thunderbird’s implementation of iCal before 60.7.1 causes a
heap buffer overflow in parser_get_next_char when processing certain
email messages, resulting in a potentially exploitable crash.

  • CVE-2019-11704 (arbitrary code execution)

A flaw in Thunderbird’s implementation of iCal before 60.7.1 causes a
heap buffer overflow in icalmemory_strdup_and_dequote when processing
certain email messages, resulting in a potentially exploitable crash.

  • CVE-2019-11705 (arbitrary code execution)

A flaw in Thunderbird’s implementation of iCal before 60.7.1 causes a
stack buffer overflow in icalrecur_add_bydayrules when processing
certain email messages, resulting in a potentially exploitable crash.

  • CVE-2019-11706 (denial of service)

A flaw in Thunderbird’s implementation of iCal before 60.7.1 causes a
type confusion in icaltimezone_get_vtimezone_properties when processing
certain email messages, resulting in a crash.

Impact

A remote attacker can crash thunderbird or execute arbitrary code on
the affected host via a crafted email message.

References

https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11703
https://bugzilla.mozilla.org/show_bug.cgi?id=1553820
https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11704
https://bugzilla.mozilla.org/show_bug.cgi?id=1553814
https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11705
https://bugzilla.mozilla.org/show_bug.cgi?id=1553808
https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11706
https://security.archlinux.org/CVE-2019-11703
https://security.archlinux.org/CVE-2019-11704
https://security.archlinux.org/CVE-2019-11705
https://security.archlinux.org/CVE-2019-11706

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanythunderbird< 60.7.1-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.08 Low

EPSS

Percentile

94.2%