Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title icedove/thunderbird security update
Informations
Name DSA-3918 First vendor Publication 2017-07-25
Vendor Debian Last vendor Modification 2017-07-25
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

Debian follows the extended support releases (ESR) of Thunderbird. Support for the 45.x series has ended, so starting with this update we're now following the 52.x releases.

For the oldstable distribution (jessie), these problems have been fixed in version 1:52.2.1-4~deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 1:52.2.1-4~deb9u1.

We recommend that you upgrade your icedove packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3918

CWE : Common Weakness Enumeration

% Id Name
35 % CWE-416 Use After Free
30 % CWE-125 Out-of-bounds Read
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
5 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 486
Application 103
Application 351
Application 3
Os 2
Os 2
Os 2
Os 2
Os 2
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-03.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-13.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2235-1.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3398-1.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-872.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1153.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1152.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3921.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3918.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170721_graphite2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1127.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1126.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_2.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_2.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3321-1.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1013.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1007.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1669-1.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3894.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170621_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-712.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-991.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3315-1.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170614_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_54_0.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_2esr.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_54_0.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_2_esr.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3881.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6cec1b0ada15467d86911dea392d4c8d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2019-06-18 12:12:52
  • Multiple Updates
2019-04-19 12:11:42
  • Multiple Updates
2018-08-03 21:21:32
  • Multiple Updates
2018-06-13 09:21:17
  • Multiple Updates
2017-08-02 13:24:44
  • Multiple Updates
2017-07-28 13:24:45
  • Multiple Updates
2017-07-26 00:21:41
  • First insertion