Executive Summary

Summary
Title Thunderbird vulnerabilities
Informations
Name USN-4064-1 First vendor Publication 2019-07-17
Vendor Ubuntu Last vendor Modification 2019-07-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client

Details:

A sandbox escape was discovered in Thunderbird. If a user were tricked in to installing a malicious language pack, an attacker could exploit this to gain additional privileges. (CVE-2019-9811)

Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass same origin restrictions, conduct cross-site scripting (XSS) attacks, spoof origin attributes, or execute arbitrary code. (CVE-2019-11709, CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11715, CVE-2019-11717)

It was discovered that NSS incorrectly handled importing certain curve25519 private keys. An attacker could exploit this issue to cause Thunderbird to crash, resulting in a denial of service, or possibly obtain sensitive information. (CVE-2019-11719)

It was discovered that NSS incorrectly handled certain p256-ECDH public keys. An attacker could possibly exploit this issue to cause Thunderbird to crash, resulting in a denial of service. (CVE-2019-11729)

It was discovered that Thunderbird treats all files in a directory as same origin. If a user were tricked in to downloading a specially crafted HTML file, an attacker could potentially exploit this to obtain sensitive information from local files. (CVE-2019-11730)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04: テつ thunderbirdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:60.8.0+build1-0ubuntu0.19.04.1

Ubuntu 18.10: テつ thunderbirdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:60.8.0+build1-0ubuntu0.18.10.1

Ubuntu 18.04 LTS: テつ thunderbirdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:60.8.0+build1-0ubuntu0.18.04.1

Ubuntu 16.04 LTS: テつ thunderbirdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:60.8.0+build1-0ubuntu0.16.04.2

After a standard system update you need to restart Thunderbird to make all the necessary changes.

References: テつ https://usn.ubuntu.com/4064-1 テつ CVE-2019-11709, CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, テつ CVE-2019-11715, CVE-2019-11717, CVE-2019-11719, CVE-2019-11729, テつ CVE-2019-11730, CVE-2019-9811

Package Information: テつ https://launchpad.net/ubuntu/+source/thunderbird/1:60.8.0+build1-0ubuntu0.19.04.1 テつ https://launchpad.net/ubuntu/+source/thunderbird/1:60.8.0+build1-0ubuntu0.18.10.1 テつ https://launchpad.net/ubuntu/+source/thunderbird/1:60.8.0+build1-0ubuntu0.18.04.1 テつ https://launchpad.net/ubuntu/+source/thunderbird/1:60.8.0+build1-0ubuntu0.16.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-4064-1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-07-18 05:18:25
  • First insertion