Lucene search

K
ubuntuUbuntuUSN-2973-1
HistoryMay 19, 2016 - 12:00 a.m.

Thunderbird vulnerabilities

2016-05-1900:00:00
ubuntu.com
44

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.077 Low

EPSS

Percentile

94.1%

Releases

  • Ubuntu 16.04 ESM
  • Ubuntu 15.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Christian Holler, Tyson Smith, and Phil Ringalda discovered multiple
memory safety issues in Thunderbird. If a user were tricked in to opening
a specially crafted message, an attacker could potentially exploit these
to cause a denial of service via application crash, or execute arbitrary
code. (CVE-2016-2805, CVE-2016-2807)

Hanno Böck discovered that calculations with mp_div and mp_exptmod in NSS
produce incorrect results in some circumstances, resulting in
cryptographic weaknesses. (CVE-2016-1938)

A use-after-free was discovered in ssl3_HandleECDHServerKeyExchange in
NSS. A remote attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-1978)

A use-after-free was discovered in PK11_ImportDERPrivateKeyInfoAndReturnKey
in NSS. A remote attacker could potentially exploit this to cause a denial
of service via application crash, or execute arbitrary code.
(CVE-2016-1979)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchthunderbird< 1:38.8.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-dbg< 1:38.8.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-dbgsym< 1:38.8.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-dev< 1:38.8.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-dev-dbgsym< 1:38.8.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-globalmenu< 1:38.8.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-gnome-support< 1:38.8.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-gnome-support-dbg< 1:38.8.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-locale-af< 1:38.8.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-locale-ar< 1:38.8.0+build1-0ubuntu0.16.04.1UNKNOWN
Rows per page:
1-10 of 3201

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.077 Low

EPSS

Percentile

94.1%