Lucene search

K
ubuntuUbuntuUSN-3436-1
HistoryOct 11, 2017 - 12:00 a.m.

Thunderbird vulnerabilities

2017-10-1100:00:00
ubuntu.com
42

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

Low

EPSS

0.028

Percentile

90.9%

Releases

  • Ubuntu 17.04
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing-like
context, an attacker could potentially exploit these to read uninitialized
memory, bypass phishing and malware protection, conduct cross-site
scripting (XSS) attacks, cause a denial of service via application crash,
or execute arbitrary code. (CVE-2017-7793, CVE-2017-7810, CVE-2017-7814,
CVE-2017-7818, CVE-2017-7819, CVE-2017-7823, CVE-2017-7824)

Martin Thomson discovered that NSS incorrectly generated handshake hashes.
A remote attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2017-7805)

OSVersionArchitecturePackageVersionFilename
Ubuntu17.04noarchthunderbird< 1:52.4.0+build1-0ubuntu0.17.04.2UNKNOWN
Ubuntu17.04noarchthunderbird-dbg< 1:52.4.0+build1-0ubuntu0.17.04.2UNKNOWN
Ubuntu17.04noarchthunderbird-dbgsym< 1:52.4.0+build1-0ubuntu0.17.04.2UNKNOWN
Ubuntu17.04noarchthunderbird-dev< 1:52.4.0+build1-0ubuntu0.17.04.2UNKNOWN
Ubuntu17.04noarchthunderbird-dev-dbgsym< 1:52.4.0+build1-0ubuntu0.17.04.2UNKNOWN
Ubuntu17.04noarchthunderbird-globalmenu< 1:52.4.0+build1-0ubuntu0.17.04.2UNKNOWN
Ubuntu17.04noarchthunderbird-gnome-support< 1:52.4.0+build1-0ubuntu0.17.04.2UNKNOWN
Ubuntu17.04noarchthunderbird-gnome-support-dbg< 1:52.4.0+build1-0ubuntu0.17.04.2UNKNOWN
Ubuntu17.04noarchthunderbird-locale-af< 1:52.4.0+build1-0ubuntu0.17.04.2UNKNOWN
Ubuntu17.04noarchthunderbird-locale-ar< 1:52.4.0+build1-0ubuntu0.17.04.2UNKNOWN
Rows per page:
1-10 of 2481

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

Low

EPSS

0.028

Percentile

90.9%