Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title thunderbird security update
Informations
Name DSA-4392 First vendor Publication 2019-02-16
Vendor Debian Last vendor Modification 2019-02-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in the Thunderbird mail client, which could lead to the execution of arbitrary code, denial of service or spoofing of S/MIME signatures.

For the stable distribution (stretch), these problems have been fixed in version 1:60.5.1-1~deb9u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to its security tracker page at: https://security-tracker.debian.org/tracker/thunderbird

Original Source

Url : http://www.debian.org/security/2019/dsa-4392

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-416 Use After Free
12 % CWE-347 Improper Verification of Cryptographic Signature
12 % CWE-287 Improper Authentication
12 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4711
Application 533
Application 127
Application 398
Os 4
Os 2
Os 4
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2019-10-08 Mozilla Firefox Custom Elements write-after-free attempt
RuleID : 51440 - Revision : 1 - Type : BROWSER-FIREFOX
2019-10-08 Mozilla Firefox Custom Elements write-after-free attempt
RuleID : 51439 - Revision : 1 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2019-348547a32d.nasl - Type : ACT_GATHER_INFO
2019-01-07 Name : The remote Fedora host is missing a security update.
File : fedora_2019-859384e002.nasl - Type : ACT_GATHER_INFO
2019-01-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_546d4dd410ea11e9b407080027ef1a23.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4352.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_71_0_3578_80.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_google_chrome_71_0_3578_80.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2019-07-20 17:21:55
  • Multiple Updates
2019-06-04 00:21:36
  • Multiple Updates
2019-02-23 09:21:41
  • Multiple Updates
2019-02-16 21:18:21
  • First insertion