Lucene search

K
ubuntuUbuntuUSN-4241-1
HistoryJan 16, 2020 - 12:00 a.m.

Thunderbird vulnerabilities

2020-01-1600:00:00
ubuntu.com
53

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.534 Medium

EPSS

Percentile

97.6%

Releases

  • Ubuntu 19.10
  • Ubuntu 18.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
conduct cross-site scripting (XSS) attacks, or execute arbitrary code.
(CVE-2019-17005, CVE-2019-17008, CVE-2019-17010, CVE-2019-17011,
CVE-2019-17012, CVE-2019-17016, CVE-2019-17017, CVE-2019-17022,
CVE-2019-17024, CVE-2019-17026)

It was discovered that NSS incorrectly handled certain memory operations.
A remote attacker could potentially exploit this to cause a denial of
service, or execute arbitrary code. (CVE-2019-11745)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.10noarchthunderbird< 1:68.4.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-dbg< 1:68.4.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-dev< 1:68.4.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-gnome-support< 1:68.4.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-gnome-support-dbg< 1:68.4.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-locale-af< 1:68.4.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-locale-ar< 1:68.4.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-locale-ast< 1:68.4.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-locale-be< 1:68.4.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-locale-bg< 1:68.4.1+build1-0ubuntu0.19.10.1UNKNOWN
Rows per page:
1-10 of 1761

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.534 Medium

EPSS

Percentile

97.6%