Lucene search

K
ubuntuUbuntuUSN-4335-1
HistoryApr 21, 2020 - 12:00 a.m.

Thunderbird vulnerabilities

2020-04-2100:00:00
ubuntu.com
91

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.526 Medium

EPSS

Percentile

97.6%

Releases

  • Ubuntu 16.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, bypass
same-origin restrictions, conduct cross-site scripting (XSS) attacks, or
execute arbitrary code. (CVE-2019-11757, CVE-2019-11758, CVE-2019-11759,
CVE-2019-11760, CVE-2019-11761, CVE-2019-11762, CVE-2019-11763,
CVE-2019-11764, CVE-2019-17005, CVE-2019-17008, CVE-2019-17010,
CVE-2019-17011, CVE-2019-17012, CVE-2019-17016, CVE-2019-17017,
CVE-2019-17022, CVE-2019-17024, CVE-2019-17026, CVE-2019-20503,
CVE-2020-6798, CVE-2020-6800, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807,
CVE-2020-6812, CVE-2020-6814, CVE-2020-6819, CVE-2020-6820, CVE-2020-6821,
CVE-2020-6825)

It was discovered that NSS incorrectly handled certain memory operations.
A remote attacker could potentially exploit this to cause a denial of
service, or execute arbitrary code. (CVE-2019-11745)

It was discovered that a specially crafted S/MIME message with an inner
encryption layer could be displayed as having a valid signature in some
circumstances, even if the signer had no access to the encrypted message.
An attacker could potentially exploit this to spoof the message author.
(CVE-2019-11755)

A heap overflow was discovered in the expat library in Thunderbird. If a
user were tricked in to opening a specially crafted message, an attacker
could potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2019-15903)

It was discovered that Message ID calculation was based on uninitialized
data. An attacker could potentially exploit this to obtain sensitive
information. (CVE-2020-6792)

Mutiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information, or execute arbitrary code. (CVE-2020-6793, CVE-2020-6795,
CVE-2020-6822)

It was discovered that if a user saved passwords before Thunderbird 60 and
then later set a primary password, an unencrypted copy of these passwords
would still be accessible. A local user could exploit this to obtain
sensitive information. (CVE-2020-6794)

It was discovered that the Devtools’ ‘Copy as cURL’ feature did not
fully escape website-controlled data. If a user were tricked in to using
the ‘Copy as cURL’ feature to copy and paste a command with specially
crafted data in to a terminal, an attacker could potentially exploit this
to execute arbitrary commands via command injection. (CVE-2020-6811)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchthunderbird< 1:68.7.0+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchthunderbird-dbg< 1:68.7.0+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchthunderbird-dbgsym< 1:68.7.0+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchthunderbird-dev< 1:68.7.0+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchthunderbird-gnome-support< 1:68.7.0+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchthunderbird-gnome-support-dbg< 1:68.7.0+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchthunderbird-locale-af< 1:68.7.0+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchthunderbird-locale-ar< 1:68.7.0+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchthunderbird-locale-ast< 1:68.7.0+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchthunderbird-locale-be< 1:68.7.0+build1-0ubuntu0.16.04.2UNKNOWN
Rows per page:
1-10 of 891

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.526 Medium

EPSS

Percentile

97.6%