Executive Summary

Summary
Title icedove/thunderbird security update
Informations
Name DSA-3968 First vendor Publication 2017-09-11
Vendor Debian Last vendor Modification 2017-09-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

For the oldstable distribution (jessie), these problems have been fixed in version 52.3.0-4~deb8u2.

For the stable distribution (stretch), these problems have been fixed in version 52.3.0-4~deb9u1.

We recommend that you upgrade your icedove packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3968

CWE : Common Weakness Enumeration

% Id Name
36 % CWE-416 Use After Free
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-20 Improper Input Validation
7 % CWE-269 Improper Privilege Management
7 % CWE-200 Information Exposure
7 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 488
Application 105
Application 353
Os 2
Os 3
Os 3
Os 3
Os 2
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-14.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-03.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2589-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3416-1.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3968.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1198.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1197.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1087.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2302-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170824_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-955.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-3.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-2.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-921.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1053.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3928.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_55_0.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_3_esr.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_55_0.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_3_esr.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_555b244e6b204546851fd8eb7d6c1ffa.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-08-01 17:21:57
  • Multiple Updates
2018-07-30 21:21:48
  • Multiple Updates
2018-06-13 09:21:17
  • Multiple Updates
2017-09-13 13:24:32
  • Multiple Updates
2017-09-12 00:22:45
  • First insertion