Lucene search

K
ubuntuUbuntuUSN-4373-1
HistoryMay 26, 2020 - 12:00 a.m.

Thunderbird vulnerabilities

2020-05-2600:00:00
ubuntu.com
60

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.014 Low

EPSS

Percentile

86.0%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 19.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
or execute arbitrary code. (CVE-2020-6831, CVE-2020-12387, CVE-2020-12395)

It was discovered that the Devtools’ ‘Copy as cURL’ feature did not
properly escape the HTTP POST data of a request. If a user were tricked
in to using the ‘Copy as cURL’ feature to copy and paste a command with
specially crafted data in to a terminal, an attacker could potentially
exploit this to obtain sensitive information from local files.
(CVE-2020-12392)

It was discovered that Thunderbird did not correctly handle Unicode
whitespace characters within the From email header. An attacker could
potentially exploit this to spoof the sender email address that
Thunderbird displays. (CVE-2020-12397)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchthunderbird< 1:68.8.0+build2-0ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchthunderbird-dbg< 1:68.8.0+build2-0ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchthunderbird-dev< 1:68.8.0+build2-0ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchthunderbird-gnome-support< 1:68.8.0+build2-0ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchthunderbird-gnome-support-dbg< 1:68.8.0+build2-0ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchthunderbird-locale-af< 1:68.8.0+build2-0ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchthunderbird-locale-ar< 1:68.8.0+build2-0ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchthunderbird-locale-ast< 1:68.8.0+build2-0ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchthunderbird-locale-be< 1:68.8.0+build2-0ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchthunderbird-locale-bg< 1:68.8.0+build2-0ubuntu0.20.04.2UNKNOWN
Rows per page:
1-10 of 3531

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.014 Low

EPSS

Percentile

86.0%