Lucene search

K
ubuntuUbuntuUSN-2819-1
HistoryDec 01, 2015 - 12:00 a.m.

Thunderbird vulnerabilities

2015-12-0100:00:00
ubuntu.com
50

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.091 Low

EPSS

Percentile

94.5%

Releases

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Christian Holler, David Major, Jesse Ruderman, Tyson Smith, Boris Zbarsky,
Randell Jesup, Olli Pettay, Karl Tomlinson, Jeff Walden, and Gary Kwong
discovered multiple memory safety issues in Thunderbird. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-4513)

Tyson Smith and David Keeler discovered a use-after-poison and buffer
overflow in NSS. An attacker could potentially exploit these to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2015-7181,
CVE-2015-7182)

Ryan Sleevi discovered an integer overflow in NSPR. An attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-7183)

Michał Bentkowski discovered that adding white-space to hostnames that are
IP addresses can bypass same-origin protections. If a user were tricked in
to opening a specially crafted website in a browser-like context, an
attacker could potentially exploit this to conduct cross-site scripting
(XSS) attacks. (CVE-2015-7188)

Looben Yang discovered a buffer overflow during script interactions with
the canvas element in some circumstances. If a user were tricked in to
opening a specially crafted website in a browser-like context, an attacker
could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2015-7189)

Shinto K Anto discovered that CORS preflight is bypassed when receiving
non-standard Content-Type headers in some circumstances. If a user were
tricked in to opening a specially crafted website in a browser-like
context, an attacker could potentially exploit this to bypass
same-origin restrictions. (CVE-2015-7193)

Gustavo Grieco discovered a buffer overflow in libjar in some
circumstances. If a user were tricked in to opening a specially crafted
website in a browser-like context, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2015-7194)

Ehsan Akhgari discovered a mechanism for a web worker to bypass secure
requirements for web sockets. If a user were tricked in to opening a
specially crafted website in a browser-like context, an attacker could
exploit this to bypass the mixed content web socket policy.
(CVE-2015-7197)

Ronald Crane discovered several vulnerabilities through code-inspection. If
a user were tricked in to opening a specially crafted website in a
browser-like context, an attacker could potentially exploit these to cause
a denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2015-7198,
CVE-2015-7199, CVE-2015-7200)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchthunderbird< 1:38.4.0+build3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-dbg< 1:38.4.0+build3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-dbgsym< 1:38.4.0+build3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-dev< 1:38.4.0+build3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-dev-dbgsym< 1:38.4.0+build3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-globalmenu< 1:38.4.0+build3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-gnome-support< 1:38.4.0+build3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-gnome-support-dbg< 1:38.4.0+build3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-locale-af< 1:38.4.0+build3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-locale-ar< 1:38.4.0+build3-0ubuntu0.15.10.1UNKNOWN
Rows per page:
1-10 of 3201

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.091 Low

EPSS

Percentile

94.5%