Lucene search

K
ubuntuUbuntuUSN-4421-1
HistoryJul 08, 2020 - 12:00 a.m.

Thunderbird vulnerabilities

2020-07-0800:00:00
ubuntu.com
57

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.3%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 19.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, or execute arbtirary code. (CVE-2020-12405,
CVE-2020-12406, CVE-2020-12410, CVE-2020-12417, CVE-2020-12418,
CVE-2020-12419, CVE-2020-12420)

It was discovered that Thunderbird would continue an unencrypted
connection when configured to use STARTTLS for IMAP if the server
responded with PREAUTH. A remote attacker could potentially exploit
this to perform a person-in-the-middle attack in order to obtain
sensitive information. (CVE-2020-12398)

It was discovered that NSS showed timing differences when performing DSA
signatures. An attacker could potentially exploit this to obtain private
keys using a timing attack. (CVE-2020-12399)

It was discovered that when performing add-on updates, certificate chains
not terminating with built-in roots were silently rejected. This could
result in add-ons becoming outdated. (CVE-2020-12421)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchthunderbird< 1:68.10.0+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchthunderbird-dbg< 1:68.10.0+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchthunderbird-dev< 1:68.10.0+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchthunderbird-gnome-support< 1:68.10.0+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchthunderbird-gnome-support-dbg< 1:68.10.0+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchthunderbird-locale-af< 1:68.10.0+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchthunderbird-locale-ar< 1:68.10.0+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchthunderbird-locale-ast< 1:68.10.0+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchthunderbird-locale-be< 1:68.10.0+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchthunderbird-locale-bg< 1:68.10.0+build1-0ubuntu0.20.04.1UNKNOWN
Rows per page:
1-10 of 3531

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.3%