Lucene search

K
ubuntuUbuntuUSN-3321-1
HistoryJul 05, 2017 - 12:00 a.m.

Thunderbird vulnerabilities

2017-07-0500:00:00
ubuntu.com
74

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.4%

Releases

  • Ubuntu 17.04
  • Ubuntu 16.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
read uninitialized memory, obtain sensitive information or execute
arbitrary code. (CVE-2017-5470, CVE-2017-5472,
CVE-2017-7749, CVE-2017-7750, CVE-2017-7751, CVE-2017-7752, CVE-2017-7754,
CVE-2017-7756, CVE-2017-7757, CVE-2017-7758, CVE-2017-7764)

Multiple security issues were discovered in the Graphite 2 library used
by Thunderbird. If a user were tricked in to opening a specially crafted
message, an attacker could potentially exploit these to cause a denial of
service, read uninitialized memory, or execute arbitrary code.
(CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775,
CVE-2017-7776, CVE-2017-7777, CVE-2017-7778)

OSVersionArchitecturePackageVersionFilename
Ubuntu17.04noarchthunderbird< 1:52.2.1+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-dbg< 1:52.2.1+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-dbgsym< 1:52.2.1+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-dev< 1:52.2.1+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-dev-dbgsym< 1:52.2.1+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-globalmenu< 1:52.2.1+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-gnome-support< 1:52.2.1+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-gnome-support-dbg< 1:52.2.1+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-locale-af< 1:52.2.1+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-locale-ar< 1:52.2.1+build1-0ubuntu0.17.04.1UNKNOWN
Rows per page:
1-10 of 3361

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.4%