Lucene search

K
ubuntuUbuntuUSN-3023-1
HistoryJul 18, 2016 - 12:00 a.m.

Thunderbird vulnerabilities

2016-07-1800:00:00
ubuntu.com
25

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.025 Low

EPSS

Percentile

90.0%

Releases

  • Ubuntu 16.04 ESM
  • Ubuntu 15.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

It was discovered that NSPR incorrectly handled memory allocation. If a
user were tricked in to opening a specially crafted message, an attacker
could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code. (CVE-2016-1951)

Christian Holler, Gary Kwong, Jesse Ruderman, Tyson Smith, Timothy Nikkel,
Sylvestre Ledru, Julian Seward, Olli Pettay, and Karl Tomlinson,
discovered multiple memory safety issues in Thunderbird. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code. (CVE-2016-2818)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchthunderbird< 1:45.2.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-dbg< 1:45.2.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-dbgsym< 1:45.2.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-dev< 1:45.2.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-dev-dbgsym< 1:45.2.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-globalmenu< 1:45.2.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-gnome-support< 1:45.2.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-gnome-support-dbg< 1:45.2.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-locale-af< 1:45.2.0+build1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchthunderbird-locale-ar< 1:45.2.0+build1-0ubuntu0.16.04.1UNKNOWN
Rows per page:
1-10 of 3201

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.025 Low

EPSS

Percentile

90.0%