Lucene search

K
centosCentOS ProjectCESA-2016:2825
HistoryDec 01, 2016 - 3:29 p.m.

thunderbird security update

2016-12-0115:29:44
CentOS Project
lists.centos.org
45

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.6%

CentOS Errata and Security Advisory CESA-2016:2825

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 45.5.0

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web
    page containing malicious content could cause Thunderbird to crash or,
    potentially, execute arbitrary code with the privileges of the user running
    Thunderbird. (CVE-2016-5290)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Olli Pettay, Christian Holler, Ehsan Akhgari, Jon
Coppeard, Gary Kwong, Tooru Fujisawa, Philipp, and Randell Jesup as the original
reporters.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2016-December/084325.html
https://lists.centos.org/pipermail/centos-announce/2016-December/084327.html
https://lists.centos.org/pipermail/centos-cr-announce/2016-December/029961.html

Affected packages:
thunderbird

Upstream details at:
https://access.redhat.com/errata/RHSA-2016:2825

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.6%