Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mozilla Thunderbird: Multiple vulnerabilities
Informations
Name GLSA-202003-10 First vendor Publication 2020-03-14
Vendor Gentoo Last vendor Modification 2020-03-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code.

Background

Mozilla Thunderbird is a popular open-source email client from the Mozilla project.

Description

Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker may be able to execute arbitrary code, cause a Denial of Service condition, obtain sensitive information, or conduct Cross-Site Request Forgery (CSRF).

Workaround

There is no known workaround at this time.

Resolution

All Mozilla Thunderbird users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-68.6.0"

All Mozilla Thunderbird binary users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-68.6.0"

References

[ 1 ] MFSA-2019-35
https://www.mozilla.org/en-US/security/advisories/mfsa2019-35/
[ 2 ] MFSA-2019-37
https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/
[ 3 ] MFSA-2020-07
https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/
[ 4 ] MFSA-2020-10
https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/
[ 5 ] CVE-2019-11745 : https://nvd.nist.gov/vuln/detail/CVE-2019-11745
[ 6 ] CVE-2019-11757 : https://nvd.nist.gov/vuln/detail/CVE-2019-11757
[ 7 ] CVE-2019-11759 : https://nvd.nist.gov/vuln/detail/CVE-2019-11759
[ 8 ] CVE-2019-11760 : https://nvd.nist.gov/vuln/detail/CVE-2019-11760
[ 9 ] CVE-2019-11761 : https://nvd.nist.gov/vuln/detail/CVE-2019-11761
[ 10 ] CVE-2019-11762 : https://nvd.nist.gov/vuln/detail/CVE-2019-11762
[ 11 ] CVE-2019-11763 : https://nvd.nist.gov/vuln/detail/CVE-2019-11763
[ 12 ] CVE-2019-11764 : https://nvd.nist.gov/vuln/detail/CVE-2019-11764
[ 13 ] CVE-2019-17005 : https://nvd.nist.gov/vuln/detail/CVE-2019-17005
[ 14 ] CVE-2019-17008 : https://nvd.nist.gov/vuln/detail/CVE-2019-17008
[ 15 ] CVE-2019-17010 : https://nvd.nist.gov/vuln/detail/CVE-2019-17010
[ 16 ] CVE-2019-17011 : https://nvd.nist.gov/vuln/detail/CVE-2019-17011
[ 17 ] CVE-2019-17012 : https://nvd.nist.gov/vuln/detail/CVE-2019-17012
[ 18 ] CVE-2019-20503 : https://nvd.nist.gov/vuln/detail/CVE-2019-20503
[ 19 ] CVE-2020-6792 : https://nvd.nist.gov/vuln/detail/CVE-2020-6792
[ 20 ] CVE-2020-6793 : https://nvd.nist.gov/vuln/detail/CVE-2020-6793
[ 21 ] CVE-2020-6794 : https://nvd.nist.gov/vuln/detail/CVE-2020-6794
[ 22 ] CVE-2020-6795 : https://nvd.nist.gov/vuln/detail/CVE-2020-6795
[ 23 ] CVE-2020-6798 : https://nvd.nist.gov/vuln/detail/CVE-2020-6798
[ 24 ] CVE-2020-6800 : https://nvd.nist.gov/vuln/detail/CVE-2020-6800
[ 25 ] CVE-2020-6805 : https://nvd.nist.gov/vuln/detail/CVE-2020-6805
[ 26 ] CVE-2020-6806 : https://nvd.nist.gov/vuln/detail/CVE-2020-6806
[ 27 ] CVE-2020-6807 : https://nvd.nist.gov/vuln/detail/CVE-2020-6807
[ 28 ] CVE-2020-6811 : https://nvd.nist.gov/vuln/detail/CVE-2020-6811
[ 29 ] CVE-2020-6812 : https://nvd.nist.gov/vuln/detail/CVE-2020-6812
[ 30 ] CVE-2020-6814 : https://nvd.nist.gov/vuln/detail/CVE-2020-6814

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-10

Original Source

Url : http://security.gentoo.org/glsa/glsa-202003-10.xml

CWE : Common Weakness Enumeration

% Id Name
27 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
15 % CWE-416 Use After Free
12 % CWE-362 Race Condition
8 % CWE-125 Out-of-bounds Read
8 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
4 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)
4 % CWE-476 NULL Pointer Dereference
4 % CWE-459 Incomplete Cleanup
4 % CWE-346 Origin Validation Error
4 % CWE-312 Cleartext Storage of Sensitive Information
4 % CWE-200 Information Exposure
4 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
4 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 544
Application 133
Application 417
Application 1
Os 4
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2020-07-23 Mozilla Firefox ReadableStreamCloseInternal out-of-bounds access attempt
RuleID : 54380 - Revision : 1 - Type : BROWSER-FIREFOX
2020-07-23 Mozilla Firefox ReadableStreamCloseInternal out-of-bounds access attempt
RuleID : 54379 - Revision : 1 - Type : BROWSER-FIREFOX

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:43
  • Multiple Updates
2020-03-14 17:18:26
  • First insertion