Lucene search

K
ubuntuUbuntuUSN-3416-1
HistorySep 14, 2017 - 12:00 a.m.

Thunderbird vulnerabilities

2017-09-1400:00:00
ubuntu.com
37

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

87.7%

Releases

  • Ubuntu 17.04
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to bypass same-origin
restrictions, bypass CSP restrictions, obtain sensitive information, spoof
the origin of modal alerts, cause a denial of service via application
crash, or execute arbitrary code. (CVE-2017-7753, CVE-2017-7779,
CVE-2017-7784, CVE-2017-7785, CVE-2017-7787, CVE-2017-7791, CVE-2017-7792,
CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7807,
CVE-2017-7809)

A buffer overflow was discovered when displaying SVG content in some
circumstances. If a user were tricked in to opening a specially crafted
message, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2017-7786)

OSVersionArchitecturePackageVersionFilename
Ubuntu17.04noarchthunderbird< 1:52.3.0+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-dbg< 1:52.3.0+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-dbgsym< 1:52.3.0+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-dev< 1:52.3.0+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-dev-dbgsym< 1:52.3.0+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-globalmenu< 1:52.3.0+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-gnome-support< 1:52.3.0+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-gnome-support-dbg< 1:52.3.0+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-locale-af< 1:52.3.0+build1-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchthunderbird-locale-ar< 1:52.3.0+build1-0ubuntu0.17.04.1UNKNOWN
Rows per page:
1-10 of 2481

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

87.7%