Lucene search

K
mageiaGentoo FoundationMGASA-2018-0207
HistoryApr 20, 2018 - 8:24 p.m.

Updated thunderbird packages fix bugs and security vulnerabilities

2018-04-2020:24:13
Gentoo Foundation
advisories.mageia.org
18

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.38 Low

EPSS

Percentile

97.2%

  • A buffer overflow can occur when manipulating the SVG animatedPathSegList through script. This results in a potentially exploitable crash (CVE-2018-5127). * A lack of parameter validation on IPC messages results in a potential out-of-bounds write through malformed IPC messages. This can potentially allow for sandbox escape through memory corruption in the parent process (CVE-2018-5129). * An integer overflow can occur during conversion of text to some Unicode character sets due to an unchecked length parameter (CVE-2018-5144). * An out of bounds memory write while processing Vorbis audio data was reported through the Pwn2Own contest (CVE-2018-5146). * Mozilla developers and community members reported memory safety bugs present in Firefox 58, Firefox ESR 52.6, and Thunderbird 52.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code (CVE-2018-5125). * Mozilla developers reported memory safety bugs present in Firefox ESR 52.6 and Thunderbird 52.6. These bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code (CVE-2018-5145).

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.38 Low

EPSS

Percentile

97.2%