Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Thunderbird vulnerabilities
Informations
Name USN-3660-1 First vendor Publication 2018-05-25
Vendor Ubuntu Last vendor Modification 2018-05-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service via application crash, install lightweight themes without user interaction, or execute arbitrary code. (CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178)

An issue was discovered when processing message headers in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit this to cause a denial of service via application hang. (CVE-2018-5161)

It was discovered encrypted messages could leak plaintext via the src attribute of remote images or links. An attacker could potentially exploit this to obtain sensitive information. (CVE-2018-5162)

It was discovered that the filename of an attachment could be spoofed. An attacker could potentially exploit this by tricking the user in to opening an attachment of a different type to the one expected. (CVE-2018-5170)

Multiple security issues were discovered in Skia. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code. (CVE-2018-5183)

It was discovered that S/MIME encrypted messages with remote content could leak plaintext via a chosen-ciphertext attack. An attacker could potentially exploit this to obtain sensitive information. (CVE-2018-5184)

It was discovered that plaintext of decrypted emails could leak by submitting an embedded form. An attacker could potentially exploit this to obtain sensitive information. (CVE-2018-5185)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
thunderbird 1:52.8.0+build1-0ubuntu0.18.04.1

Ubuntu 17.10:
thunderbird 1:52.8.0+build1-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
thunderbird 1:52.8.0+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
thunderbird 1:52.8.0+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Thunderbird to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3660-1
CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159,
CVE-2018-5161, CVE-2018-5162, CVE-2018-5168, CVE-2018-5170,
CVE-2018-5178, CVE-2018-5183, CVE-2018-5184, CVE-2018-5185

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:52.8.0+build1-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.8.0+build1-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.8.0+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.8.0+build1-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3660-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-416 Use After Free
17 % CWE-311 Missing Encryption of Sensitive Data (CWE/SANS Top 25)
17 % CWE-20 Improper Input Validation
8 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
8 % CWE-326 Inadequate Encryption Strength
8 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 510
Application 117
Application 359
Application 37
Os 4
Os 3
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1189.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1032.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1415.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1726.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1725.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1125.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1382.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1126.nasl - Type : ACT_GATHER_INFO
2018-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4209.nasl - Type : ACT_GATHER_INFO
2018-05-22 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_8.nasl - Type : ACT_GATHER_INFO
2018-05-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1414.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_60_0_0.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_52_8_esr.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_firefox_60_0_0.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_firefox_52_8_esr.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4199.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1376.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5aefc41ed3044ec88c82824f84f08244.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-08-03 21:21:32
  • Multiple Updates
2018-08-03 17:21:27
  • Multiple Updates
2018-06-13 09:21:18
  • Multiple Updates
2018-05-26 00:19:06
  • First insertion