Lucene search

K
gentooGentoo FoundationGLSA-201705-07
HistoryMay 09, 2017 - 12:00 a.m.

Mozilla Thunderbird: Multiple vulnerabilities

2017-05-0900:00:00
Gentoo Foundation
security.gentoo.org
24

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.924 High

EPSS

Percentile

99.0%

Background

Mozilla Thunderbird is a popular open-source email client from the Mozilla project.

Description

Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker, by enticing a user to open a specially crafted email or web page, could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, spoof content or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Mozilla Thunderbird users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-45.8.0"

All Mozilla Thunderbird binary users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=mail-client/thunderbird-bin-45.8.0"
OSVersionArchitecturePackageVersionFilename
Gentooanyallmail-client/thunderbird<Β 45.8.0UNKNOWN
Gentooanyallmail-client/thunderbird-bin<Β 45.8.0UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.924 High

EPSS

Percentile

99.0%