Executive Summary

Summary
Title icedove security update
Informations
Name DSA-3832 First vendor Publication 2017-04-20
Vendor Debian Last vendor Modification 2017-04-20
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in Thunderbird, which may may lead to the execution of arbitrary code or information leaks.

With this update, the Icedove packages are de-branded back to the official Mozilla branding. With the removing of the Debian branding the packages are also renamed back to the official names used by Mozilla.

The Thunderbird package is using a different default profile folder, the default profile folder is now '$(HOME)/.thunderbird'. The users profile folder, that was used in Icedove, will get migrated to the new profile folder on the first start, that can take a little bit more time.

Please read README.Debian for getting more information about the changes.

For the stable distribution (jessie), these problems have been fixed in version 1:45.8.0-3~deb8u1.

We recommend that you upgrade your icedove packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3832

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-200 Information Exposure
7 % CWE-388 Error Handling
7 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 460
Application 97
Application 343
Application 36
Os 2
Os 3
Os 3
Os 3
Os 2
Os 3
Os 3

Snort® IPS/IDS

Date Description
2017-07-27 Mozilla Firefox domFuzzLite3 table use after free attempt
RuleID : 43347 - Revision : 2 - Type : BROWSER-FIREFOX
2017-07-27 Mozilla Firefox domFuzzLite3 table use after free attempt
RuleID : 43346 - Revision : 2 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0498.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0461.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0459.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0238.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0190.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-07.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-06.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-545.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1048.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1011.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1012.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1047.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3832.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-896.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3216-2.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3233-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0732-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0714-1.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0498.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170314_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0498.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-345.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-344.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0498.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-852.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_45_8.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3805.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_45_8.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_52.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170308_firefox_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170308_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0461.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0459.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0461.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0459.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_8_esr.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_52.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_8_esr.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0461.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0459.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3216-1.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_96eca03113134daf9be29d6e1c4f1eb5.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-22.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-13.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0427-1.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0426-1.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3175-2.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170202_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0238.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0238.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-188.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-187.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0238.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_45_7.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_45_7.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3175-1.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3165-1.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-026-01.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0190.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-800.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170125_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0190.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0190.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3771.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e60169c4aa8646b08ae20d81f683df09.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_51.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_7_esr.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_51.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_7_esr.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-08-01 17:21:57
  • Multiple Updates
2018-08-01 00:21:29
  • Multiple Updates
2018-06-13 09:21:17
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-04-21 00:22:55
  • First insertion