Lucene search

K
redhatRedHatRHSA-2016:1041
HistoryMay 12, 2016 - 12:00 a.m.

(RHSA-2016:1041) Important: thunderbird security update

2016-05-1200:00:00
access.redhat.com
8

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.029 Low

EPSS

Percentile

89.5%

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 38.8.0.

Security Fix(es):

  • Two flaws were found in the processing of malformed web content. A web page
    containing malicious content could cause Thunderbird to crash or, potentially,
    execute arbitrary code with the privileges of the user running Thunderbird.
    (CVE-2016-2805, CVE-2016-2807)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Phil Ringalda, Christian Holler, and Tyson Smith as the
original reporters.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.029 Low

EPSS

Percentile

89.5%