Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Thunderbird vulnerabilities
Informations
Name USN-3997-1 First vendor Publication 2019-05-28
Vendor Ubuntu Last vendor Modification 2019-05-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass same-origin protections, or execute arbitrary code. (CVE-2019-18511, CVE-2019-11691, CVE-2019-11692, CVE-2019-11693, CVE-2019-9797, CVE-2019-9800, CVE-2019-9817, CVE-2019-9819, CVE-2019-9820)

Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. (CVE-2019-5798, CVE-2019-7317)

A type confusion bug was discovered with object groups and UnboxedObjects. If a user were tricked in to opening a specially crafted website in a browsing context after enabling the UnboxedObjects feature, an attacker could potentially exploit this to bypass security checks. (CVE-2019-9816)

It was discovered that history data could be exposed via drag and drop of hyperlinks to and from bookmarks. If a user were tricked in to dragging a specially crafted hyperlink to a bookmark toolbar or sidebar, and subsequently back in to the web content area, an attacker could potentially exploit this to obtain sensitive information. (CVE-2019-11698)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04: テつ thunderbirdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:60.7.0+build1-0ubuntu0.19.04.1

Ubuntu 18.10: テつ thunderbirdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:60.7.0+build1-0ubuntu0.18.10.1

Ubuntu 18.04 LTS: テつ thunderbirdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:60.7.0+build1-0ubuntu0.18.04.1

Ubuntu 16.04 LTS: テつ thunderbirdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:60.7.0+build1-0ubuntu0.16.04.1

After a standard system update you need to restart Thunderbird to make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3997-1 テつ CVE-2018-18511, CVE-2019-11691, CVE-2019-11692, CVE-2019-11693, テつ CVE-2019-11698, CVE-2019-5798, CVE-2019-7317, CVE-2019-9797, テつ CVE-2019-9800, CVE-2019-9816, CVE-2019-9817, CVE-2019-9819, テつ CVE-2019-9820

Package Information: テつ https://launchpad.net/ubuntu/+source/thunderbird/1:60.7.0+build1-0ubuntu0.19.04.1 テつ https://launchpad.net/ubuntu/+source/thunderbird/1:60.7.0+build1-0ubuntu0.18.10.1 テつ https://launchpad.net/ubuntu/+source/thunderbird/1:60.7.0+build1-0ubuntu0.18.04.1 テつ https://launchpad.net/ubuntu/+source/thunderbird/1:60.7.0+build1-0ubuntu0.16.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3997-1

CWE : Common Weakness Enumeration

% Id Name
36 % CWE-416 Use After Free
18 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
18 % CWE-346 Origin Validation Error
9 % CWE-200 Information Exposure
9 % CWE-125 Out-of-bounds Read
9 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4720
Application 3
Application 1
Application 671
Application 538
Application 131
Application 402
Application 12
Application 1
Application 1
Application 2
Application 2
Application 3
Application 3
Application 4
Application 1
Application 10
Application 1
Application 1
Application 2
Application 2
Application 472
Application 1
Application 1
Os 5
Os 2
Os 4
Os 1
Os 1
Os 1
Os 3
Os 3
Os 2
Os 3
Os 2
Os 2
Os 2
Os 2

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-07-26 00:21:57
  • Multiple Updates
2019-07-24 12:08:15
  • Multiple Updates
2019-05-29 05:18:49
  • First insertion