Lucene search

K
ubuntuUbuntuUSN-2330-1
HistorySep 11, 2014 - 12:00 a.m.

Thunderbird vulnerabilities

2014-09-1100:00:00
ubuntu.com
42

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

9.1

Confidence

High

EPSS

0.632

Percentile

97.9%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Jan de Mooij, Christian Holler, Karl Tomlinson, Randell Jesup, Gary Kwong,
Jesse Ruderman and JW Wang discovered multiple memory safety issues in
Thunderbird. If a user were tricked in to opening a specially crafted
message with scripting enabled, an attacker could potentially exploit
these to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2014-1553, CVE-2014-1562)

Abhishek Arya discovered a use-after-free during DOM interactions with
SVG. If a user were tricked in to opening a specially crafted message
with scripting enabled, an attacker could potentially exploit this to
cause a denial of service via application crash or execute arbitrary code
with the privileges of the user invoking Thunderbird. (CVE-2014-1563)

Michal Zalewski discovered that memory is not initialized properly during
GIF rendering in some circumstances. If a user were tricked in to opening
a specially crafted message, an attacker could potentially exploit this to
steal confidential information. (CVE-2014-1564)

Holger Fuhrmannek discovered an out-of-bounds read in Web Audio. If a
user were tricked in to opening a specially crafted message with scripting
enabled, an attacker could potentially exploit this to cause a denial of
service via application crash or steal confidential information.
(CVE-2014-1565)

A use-after-free was discovered during text layout in some circumstances.
If a user were tricked in to opening a specially crafted message with
scripting enabled, an attacker could potentially exploit this to cause a
denial of service via application crash or execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2014-1567)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchthunderbird< 1:31.1.1+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-dbg< 1:31.1.1+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-dev< 1:31.1.1+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-globalmenu< 1:31.1.1+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-gnome-support< 1:31.1.1+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-gnome-support-dbg< 1:31.1.1+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-af< 1:31.1.1+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-ar< 1:31.1.1+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-ast< 1:31.1.1+build1-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchthunderbird-locale-be< 1:31.1.1+build1-0ubuntu0.14.04.1UNKNOWN
Rows per page:
1-10 of 1321

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

9.1

Confidence

High

EPSS

0.632

Percentile

97.9%