Lucene search

K
ubuntuUbuntuUSN-4202-1
HistoryNov 26, 2019 - 12:00 a.m.

Thunderbird vulnerabilities

2019-11-2600:00:00
ubuntu.com
46

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.015 Low

EPSS

Percentile

86.8%

Releases

  • Ubuntu 19.10
  • Ubuntu 18.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

It was discovered that a specially crafted S/MIME message with an inner
encryption layer could be displayed as having a valid signature in some
circumstances, even if the signer had no access to the encrypted message.
An attacker could potentially exploit this to spoof the message author.
(CVE-2019-11755)

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
bypass security restrictions, bypass same-origin restrictions, conduct
cross-site scripting (XSS) attacks, or execute arbitrary code.
(CVE-2019-11757, CVE-2019-11758, CVE-2019-11759, CVE-2019-11760,
CVE-2019-11761, CVE-2019-11762, CVE-2019-11763, CVE-2019-11764)

A heap overflow was discovered in the expat library in Thunderbird. If a
user were tricked in to opening a specially crafted message, an attacker
could potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2019-15903)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.10noarchthunderbird< 1:68.2.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-dbg< 1:68.2.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-dev< 1:68.2.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-gnome-support< 1:68.2.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-gnome-support-dbg< 1:68.2.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-locale-af< 1:68.2.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-locale-ar< 1:68.2.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-locale-ast< 1:68.2.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-locale-be< 1:68.2.1+build1-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchthunderbird-locale-bg< 1:68.2.1+build1-0ubuntu0.19.10.1UNKNOWN
Rows per page:
1-10 of 1761

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.015 Low

EPSS

Percentile

86.8%