Lucene search

K
ubuntuUbuntuUSN-3233-1
HistoryMar 24, 2017 - 12:00 a.m.

Thunderbird vulnerabilities

2017-03-2400:00:00
ubuntu.com
37

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.924 High

EPSS

Percentile

99.0%

Releases

  • Ubuntu 16.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to bypass same origin
restrictions, obtain sensitive information, cause a denial of service via
application crash or hang, or execute arbitrary code. (CVE-2017-5398,
CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5405,
CVE-2017-5407, CVE-2017-5408, CVE-2017-5410)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.10noarchthunderbird< 1:45.8.0+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchthunderbird-dbg< 1:45.8.0+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchthunderbird-dbgsym< 1:45.8.0+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchthunderbird-dev< 1:45.8.0+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchthunderbird-dev-dbgsym< 1:45.8.0+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchthunderbird-globalmenu< 1:45.8.0+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchthunderbird-gnome-support< 1:45.8.0+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchthunderbird-gnome-support-dbg< 1:45.8.0+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchthunderbird-locale-af< 1:45.8.0+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchthunderbird-locale-ar< 1:45.8.0+build1-0ubuntu0.16.10.1UNKNOWN
Rows per page:
1-10 of 3201

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.924 High

EPSS

Percentile

99.0%