Executive Summary

Summary
Title Thunderbird vulnerabilities
Informations
Name USN-2754-1 First vendor Publication 2015-10-05
Vendor Ubuntu Last vendor Modification 2015-10-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Andrew Osmond, Olli Pettay, Andrew Sutherland, Christian Holler, David Major, Andrew McCreight, and Cameron McCormack discovered multiple memory safety issues in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-4500)

Khalil Zhani discovered a buffer overflow when parsing VP9 content in some circumstances. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-4506)

A use-after-free was discovered when manipulating HTML media content in some circumstances. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-4509)

Atte Kettunen discovered a buffer overflow in the nestegg library when decoding WebM format video in some circumstances. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-4511)

Ronald Crane reported multiple vulnerabilities. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-4517, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)

Mario Gomes discovered that dragging and dropping an image after a redirect exposes the redirected URL to scripts. An attacker could potentially exploit this to obtain sensitive information. (CVE-2015-4519)

Ehsan Akhgari discovered 2 issues with CORS preflight requests. An attacker could potentially exploit these to bypass CORS restrictions. (CVE-2015-4520)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
thunderbird 1:38.3.0+build1-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
thunderbird 1:38.3.0+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:38.3.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2754-1
CVE-2015-4500, CVE-2015-4506, CVE-2015-4509, CVE-2015-4511,
CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521,
CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176,
CVE-2015-7177, CVE-2015-7180

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:38.3.0+build1-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.3.0+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.3.0+build1-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2754-1

CWE : Common Weakness Enumeration

% Id Name
85 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-254 Security Features
8 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 415
Application 7

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-24 IAVM : 2015-A-0223 - Multiple Security Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0061473

Nessus® Vulnerability Scanner

Date Description
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2081-1.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6ca7edddd436486ab169b948436bcf14.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1703-1.nasl - Type : ACT_GATHER_INFO
2015-10-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1680-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2754-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-4.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-632.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-631.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151001_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-619.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2743-3.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3365.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-2.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-1.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150922_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2d56c7f4b354428f8f4838150c607a05.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_3_esr.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_41_0_0.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_3_esr.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_41_0_0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-10-07 13:25:08
  • Multiple Updates
2015-10-05 17:22:07
  • First insertion