Lucene search

K
ubuntuUbuntuUSN-2189-1
HistoryApr 30, 2014 - 12:00 a.m.

Thunderbird vulnerabilities

2014-04-3000:00:00
ubuntu.com
39

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.021 Low

EPSS

Percentile

89.1%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 13.10
  • Ubuntu 12.10
  • Ubuntu 12.04

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Bobby Holley, Carsten Book, Christoph Diehl, Gary Kwong, Jan de Mooij,
Jesse Ruderman, Nathan Froyd and Christian Holler discovered multiple
memory safety issues in Thunderbird. If a user were tricked in to opening
a specially crafted message with scripting enabled, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2014-1518)

Abhishek Arya discovered an out of bounds read when decoding JPG images.
An attacker could potentially exploit this to cause a denial of service
via application crash. (CVE-2014-1523)

Abhishek Arya discovered a buffer overflow when a script uses a non-XBL
object as an XBL object. If a user had enabled scripting, an attacker
could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2014-1524)

Mariusz Mlynski discovered that sites with notification permissions can
run script in a privileged context in some circumstances. If a user had
enabled scripting, an attacker could exploit this to execute arbitrary
code with the privileges of the user invoking Thunderbird. (CVE-2014-1529)

It was discovered that browser history navigations could be used to load
a site with the addressbar displaying the wrong address. If a user had
enabled scripting, an attacker could potentially exploit this to conduct
cross-site scripting or phishing attacks. (CVE-2014-1530)

A use-after-free was discovered when resizing images in some
circumstances. If a user had enabled scripting, an attacker could
potentially exploit this to cause a denial of service via application
crash or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2014-1531)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free during
host resolution in some circumstances. An attacker could potentially
exploit this to cause a denial of service via application crash or execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2014-1532)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchthunderbird< 1:24.5.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-dbg< 1:24.5.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-dev< 1:24.5.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-globalmenu< 1:24.5.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-gnome-support< 1:24.5.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-gnome-support-dbg< 1:24.5.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-af< 1:24.5.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-ar< 1:24.5.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-ast< 1:24.5.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-be< 1:24.5.0+build1-0ubuntu0.14.04.1UNKNOWN
Rows per page:
1-10 of 2641

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.021 Low

EPSS

Percentile

89.1%