Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Thunderbird vulnerabilities
Informations
Name USN-3714-1 First vendor Publication 2018-07-12
Vendor Ubuntu Last vendor Modification 2018-07-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass CORS restrictions, obtain sensitive information, or execute arbitrary code. (CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366)

It was discovered that S/MIME and PGP decryption oracles can be built with HTML emails. An attacker could potentially exploit this to obtain sensitive information. (CVE-2018-12372)

It was discovered that S/MIME plaintext can be leaked through HTML reply/forward. An attacker could potentially exploit this to obtain sensitive information. (CVE-2018-12373)

It was discovered that forms can be used to exfiltrate encrypted mail parts by pressing enter in a form field. An attacker could potentially exploit this to obtain sensitive information. (CVE-2018-12374)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
thunderbird 1:52.9.1+build3-0ubuntu0.18.04.1

Ubuntu 17.10:
thunderbird 1:52.9.1+build3-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
thunderbird 1:52.9.1+build3-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
thunderbird 1:52.9.1+build3-0ubuntu0.14.04.1

After a standard system update you need to restart Thunderbird to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3714-1
CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363,
CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12372,
CVE-2018-12373, CVE-2018-12374, CVE-2018-5188

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:52.9.1+build3-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.9.1+build3-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.9.1+build3-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.9.1+build3-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3714-1

CWE : Common Weakness Enumeration

% Id Name
36 % CWE-200 Information Exposure
18 % CWE-416 Use After Free
18 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
9 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
9 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
9 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 522
Application 122
Application 379
Os 4
Os 2
Os 4
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1061.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_60_0.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_60_0.nasl - Type : ACT_GATHER_INFO
2018-07-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2251.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2252.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4244.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1425.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2112.nasl - Type : ACT_GATHER_INFO
2018-07-12 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_9.nasl - Type : ACT_GATHER_INFO
2018-07-12 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_9.nasl - Type : ACT_GATHER_INFO
2018-07-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2113.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1406.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_61_0_0.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_60_1_esr.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_52_9_esr.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_60_1_esr.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_9_esr.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_firefox_61_0_0.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4235.nasl - Type : ACT_GATHER_INFO
2018-06-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cd81806c26e74d4a842502724a2f48af.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-12-06 21:21:37
  • Multiple Updates
2018-12-04 00:21:13
  • Multiple Updates
2018-10-19 17:22:09
  • Multiple Updates
2018-07-13 00:19:50
  • First insertion