Lucene search

K
ubuntuUbuntuUSN-2296-1
HistoryJul 22, 2014 - 12:00 a.m.

Thunderbird vulnerabilities

2014-07-2200:00:00
ubuntu.com
56

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.106 Low

EPSS

Percentile

95.0%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Christian Holler, David Keeler and Byron Campen discovered multiple memory
safety issues in Thunderbird. If a user were tricked in to opening a
specially crafted message with scripting enabled, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2014-1547)

Atte Kettunen discovered a buffer overflow when interacting with WebAudio
buffers. If a user had enabled scripting, an attacker could potentially
exploit this to cause a denial of service via application crash or execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2014-1549)

Atte Kettunen discovered a use-after-free in WebAudio. If a user had
enabled scripting, an attacker could potentially exploit this to cause a
denial of service via application crash or execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2014-1550)

Jethro Beekman discovered a use-after-free when the FireOnStateChange
event is triggered in some circumstances. If a user had enabled scripting,
an attacker could potentially exploit this to cause a denial of service
via application crash or execute arbitrary code with the priviliges of
the user invoking Thunderbird. (CVE-2014-1555)

Patrick Cozzi discovered a crash when using the Cesium JS library to
generate WebGL content. If a user had enabled scripting, an attacker could
potentially exploit this to execute arbitrary code with the privilges of
the user invoking Thunderbird. (CVE-2014-1556)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free in
CERT_DestroyCertificate. If a user had enabled scripting, an attacker
could potentially exploit this to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2014-1544)

A crash was discovered in Skia when scaling an image, if the scaling
operation takes too long. If a user had enabled scripting, an attacker
could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2014-1557)

Christian Holler discovered several issues when parsing certificates
with non-standard character encoding, resulting in the inability to
use valid SSL certificates in some circumstances. (CVE-2014-1558,
CVE-2014-1559, CVE-2014-1560)

Boris Zbarsky discovered that network redirects could cause an iframe
to escape the confinements defined by its sandbox attribute in some
circumstances. If a user had enabled scripting, an attacker could
potentially exploit this to conduct cross-site scripting attacks.
(CVE-2014-1552)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchthunderbird< 1:31.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-dbg< 1:31.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-dev< 1:31.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-globalmenu< 1:31.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-gnome-support< 1:31.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-gnome-support-dbg< 1:31.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-af< 1:31.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-ar< 1:31.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-ast< 1:31.0+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-be< 1:31.0+build1-0ubuntu0.14.04.1UNKNOWN
Rows per page:
1-10 of 1321

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.106 Low

EPSS

Percentile

95.0%