Lucene search

K
ubuntuUbuntuUSN-3897-1
HistoryFeb 26, 2019 - 12:00 a.m.

Thunderbird vulnerabilities

2019-02-2600:00:00
ubuntu.com
59

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.42 Medium

EPSS

Percentile

97.3%

Releases

  • Ubuntu 18.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

A use-after-free was discovered in libical. If a user were tricked in to
opening a specially crafted ICS calendar file, an attacker could
potentially exploit this to cause a denial of service. (CVE-2016-5824)

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit these to cause a denial of service, or execute
arbitrary code. (CVE-2018-18356, CVE-2018-18500, CVE-2019-5785)

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
gain additional privileges by escaping the sandbox, or execute arbitrary
code. (CVE-2018-18501, CVE-2018-18505)

An issue was discovered with S/MIME signature verification in some
circumstances. An attacker could potentially exploit this by spoofing
signatures for arbitrary content. (CVE-2018-18509)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.10noarchthunderbird< 1:60.5.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchthunderbird-dbg< 1:60.5.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchthunderbird-dev< 1:60.5.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchthunderbird-globalmenu< 1:60.5.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchthunderbird-gnome-support< 1:60.5.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchthunderbird-gnome-support-dbg< 1:60.5.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchthunderbird-locale-af< 1:60.5.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchthunderbird-locale-ar< 1:60.5.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchthunderbird-locale-ast< 1:60.5.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchthunderbird-locale-be< 1:60.5.1+build2-0ubuntu0.18.10.1UNKNOWN
Rows per page:
1-10 of 3381

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.42 Medium

EPSS

Percentile

97.3%