Executive Summary

Summary
Title enigmail vulnerability
Informations
Name USN-427-1 First vendor Publication 2007-02-23
Vendor Ubuntu Last vendor Modification 2007-02-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.10 Ubuntu 6.06 LTS Ubuntu 6.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.10:
mozilla-thunderbird-enigmail 2:0.94-0ubuntu0.5.10.1

Ubuntu 6.06 LTS:
mozilla-thunderbird-enigmail 2:0.94-0ubuntu4.3

Ubuntu 6.10:
mozilla-thunderbird-enigmail 2:0.94-0ubuntu5.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Mikhail Markin reported that enigmail incorrectly handled memory allocations for certain large encrypted attachments. This caused Thunderbird to crash and thus caused the entire message to be inaccessible.

Original Source

Url : http://www.ubuntu.com/usn/USN-427-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 48
Os 32

OpenVAS Exploits

Date Description
2009-03-23 Name : Ubuntu Update for enigmail vulnerability USN-427-1
File : nvt/gb_ubuntu_USN_427_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45258 enigmail Extension Encrypted File Attachment Handling DoS

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-427-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:11
  • Multiple Updates