Lucene search

K
ubuntuUbuntuUSN-2053-1
HistoryDec 11, 2013 - 12:00 a.m.

Thunderbird vulnerabilities

2013-12-1100:00:00
ubuntu.com
30

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.026 Low

EPSS

Percentile

90.3%

Releases

  • Ubuntu 13.10
  • Ubuntu 13.04
  • Ubuntu 12.10
  • Ubuntu 12.04

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Ben Turner, Bobby Holley, Jesse Ruderman and Christian Holler discovered
multiple memory safety issues in Thunderbird. If a user were tricked in to
opening a specially crafted message with scripting enabled, an attacker
could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2013-5609)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free in
event listeners. If a user had enabled scripting, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2013-5616)

A use-after-free was discovered in the table editing interface. An
attacker could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2013-5618)

Tyson Smith and Jesse Schwartzentruber discovered a crash when inserting
an ordered list in to a document using script. If a user had enabled
scripting, an attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2013-6671)

Sijie Xia discovered that trust settings for built-in EV root certificates
were ignored under certain circumstances, removing the ability for a user
to manually untrust certificates from specific authorities.
(CVE-2013-6673)

Tyson Smith, Jesse Schwartzentruber and Atte Kettunen discovered a
use-after-free in functions for synthetic mouse movement handling. If a
user had enabled scripting, an attacker could potentially exploit this
to cause a denial of service via application crash, or execute arbitrary
code with the privileges of the user invoking Thunderbird. (CVE-2013-5613)

Eric Faust discovered that GetElementIC typed array stubs can be generated
outside observed typesets. If a user had enabled scripting, an attacker
could possibly exploit this to cause undefined behaviour with a potential
security impact. (CVE-2013-5615)

Michal Zalewski discovered several issues with JPEG image handling. An
attacker could potentially exploit these to obtain sensitive information.
(CVE-2013-6629, CVE-2013-6630)

OSVersionArchitecturePackageVersionFilename
Ubuntu13.10noarchthunderbird< 1:24.2.0+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchthunderbird-dbg< 1:24.2.0+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchthunderbird-dev< 1:24.2.0+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchthunderbird-globalmenu< 1:24.2.0+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchthunderbird-gnome-support< 1:24.2.0+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchthunderbird-gnome-support-dbg< 1:24.2.0+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchthunderbird-locale-af< 1:24.2.0+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchthunderbird-locale-ar< 1:24.2.0+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchthunderbird-locale-ast< 1:24.2.0+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchthunderbird-locale-be< 1:24.2.0+build1-0ubuntu0.13.10.1UNKNOWN
Rows per page:
1-10 of 2641

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.026 Low

EPSS

Percentile

90.3%