Lucene search

K
ubuntuUbuntuUSN-2904-1
HistoryMar 08, 2016 - 12:00 a.m.

Thunderbird vulnerabilities

2016-03-0800:00:00
ubuntu.com
37

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.022 Low

EPSS

Percentile

89.3%

Releases

  • Ubuntu 15.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Karthikeyan Bhargavan and Gaetan Leurent discovered that NSS incorrectly
allowed MD5 to be used for TLS 1.2 connections. If a remote attacker were
able to perform a machine-in-the-middle attack, this flaw could be exploited to
view sensitive information. (CVE-2015-7575)

Yves Younan discovered that graphite2 incorrectly handled certain malformed
fonts. If a user were tricked into opening a specially crafted website in a
browsing context, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitary code with the
privileges of the user invoking Thunderbird. (CVE-2016-1523)

Bob Clary, Christian Holler, Nils Ohlmeier, Gary Kwong, Jesse Ruderman,
Carsten Book, and Randell Jesup discovered multiple memory safety issues
in Thunderbird. If a user were tricked in to opening a specially crafted
website in a browsing context, an attacker could potentially exploit these
to cause a denial of service via application crash, or execute arbitrary
code with the privileges of the user invoking Thunderbird. (CVE-2016-1930)

Aki Helin discovered a buffer overflow when rendering WebGL content in
some circumstances. If a user were tricked in to opening a specially
crafted website in a browsing context, an attacker could potentially
exploit this to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2016-1935)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchthunderbird< 1:38.6.0+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-dbg< 1:38.6.0+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-dbgsym< 1:38.6.0+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-dev< 1:38.6.0+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-dev-dbgsym< 1:38.6.0+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-globalmenu< 1:38.6.0+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-gnome-support< 1:38.6.0+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-gnome-support-dbg< 1:38.6.0+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-locale-af< 1:38.6.0+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchthunderbird-locale-ar< 1:38.6.0+build1-0ubuntu0.15.10.1UNKNOWN
Rows per page:
1-10 of 2321

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.022 Low

EPSS

Percentile

89.3%