Executive Summary

Summary
Title thunderbird security update
Informations
Name DSA-4061 First vendor Publication 2017-12-10
Vendor Debian Last vendor Modification 2017-12-10
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

For the oldstable distribution (jessie), these problems have been fixed in version 1:52.5.0-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 1:52.5.0-1~deb9u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to its security tracker page at: https://security-tracker.debian.org/tracker/thunderbird

Original Source

Url : http://www.debian.org/security/2017/dsa-4061

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 495
Application 108
Application 355
Os 2
Os 3
Os 2
Os 2
Os 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-14.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4075.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4061.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1199.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3233-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3213-1.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_5.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_5.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171204_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3490-1.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-3.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1299.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1300.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-2.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1311.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171117_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-1.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1279.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_57_0.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_5_esr.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_57_0.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_5_esr.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4035.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1172.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f78eac48c3d146668de563ceea25a578.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-08-01 17:21:57
  • Multiple Updates
2018-06-13 09:21:17
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-12-11 00:20:59
  • First insertion