Lucene search

K
mageiaGentoo FoundationMGASA-2018-0316
HistoryJul 24, 2018 - 1:27 a.m.

Updated thunderbird packages fix security vulnerabilities

2018-07-2401:27:34
Gentoo Foundation
advisories.mageia.org
16

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.5%

The updated packages fix several bugs and some security issues: Buffer overflow using computed size of canvas element. (CVE-2018-12359) Use-after-free when using focus(). (CVE-2018-12360) S/MIME and PGP decryption oracles can be built with HTML emails. (CVE-2018-12372) S/MIME plaintext can be leaked through HTML reply/forward. (CVE-2018-12373) Integer overflow in SSSE3 scaler. (CVE-2018-12362) Use-after-free when appending DOM nodes. (CVE-2018-12363) CSRF attacks through 307 redirects and NPAPI plugins. (CVE-2018-12364) Compromised IPC child process can list local filenames. (CVE-2018-12365) Invalid data handling during QCMS transformations. (CVE-2018-12366) Using form to exfiltrate encrypted mail part by pressing enter in form field. (CVE-2018-12374) Memory safety bugs fixed in Firefox 60, Firefox ESR 60.1, Firefox ESR 52.9, and Thunderbird 52.9. (CVE-2018-5188) The signature verification routine in Enigmail before 2.0.7 interprets user ids as status/control messages and does not correctly keep track of the status of multiple signatures, which allows remote attackers to spoof arbitrary email signatures via public keys containing crafted primary user ids. (CVE-2018-12019) mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the “–status-fd 2” option. For example, the OpenPGP data might represent an original filename that contains line feed characters in conjunction with GOODSIG or VALIDSIG status codes. (CVE-2018-12020)

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.5%