Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Thunderbird vulnerabilities
Informations
Name USN-4328-1 First vendor Publication 2020-04-13
Vendor Ubuntu Last vendor Modification 2020-04-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10 - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client

Details:

It was discovered that Message ID calculation was based on uninitialized data. An attacker could potentially exploit this to obtain sensitive information. (CVE-2020-6792)

Mutiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code. (CVE-2020-6793, CVE-2020-6795, CVE-2020-6822)

It was discovered that if a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords would still be accessible. A local user could exploit this to obtain sensitive information. (CVE-2020-6794)

Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, conduct cross-site scripting (XSS) attacks, obtain sensitive information, or execute arbitrary code. (CVE-2019-20503, CVE-2020-6798, CVE-2020-6800, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6812, CVE-2020-6814, CVE-2020-6819, CVE-2020-6820, CVE-2020-6821, CVE-2020-6825)

It was discovered that the Devtools’ ‘Copy as cURL’ feature did not fully escape website-controlled data. If a user were tricked in to using the ‘Copy as cURL’ feature to copy and paste a command with specially crafted data in to a terminal, an attacker could potentially exploit this to execute arbitrary commands via command injection. (CVE-2020-6811)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10:
thunderbird 1:68.7.0+build1-0ubuntu0.19.10.1

Ubuntu 18.04 LTS:
thunderbird 1:68.7.0+build1-0ubuntu0.18.04.1

After a standard system update you need to restart Thunderbird to make all the necessary changes.

References:
https://usn.ubuntu.com/4328-1
CVE-2019-20503, CVE-2020-6792, CVE-2020-6793, CVE-2020-6794,
CVE-2020-6795, CVE-2020-6798, CVE-2020-6800, CVE-2020-6805,
CVE-2020-6806, CVE-2020-6807, CVE-2020-6811, CVE-2020-6812,
CVE-2020-6814, CVE-2020-6819, CVE-2020-6820, CVE-2020-6821,
CVE-2020-6822, CVE-2020-6825

Package Information:

https://launchpad.net/ubuntu/+source/thunderbird/1:68.7.0+build1-0ubuntu0.19.10.1

https://launchpad.net/ubuntu/+source/thunderbird/1:68.7.0+build1-0ubuntu0.18.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-4328-1

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
17 % CWE-416 Use After Free
11 % CWE-362 Race Condition
11 % CWE-125 Out-of-bounds Read
6 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)
6 % CWE-476 NULL Pointer Dereference
6 % CWE-459 Incomplete Cleanup
6 % CWE-312 Cleartext Storage of Sensitive Information
6 % CWE-200 Information Exposure
6 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
6 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 544
Application 133
Application 417
Application 1
Os 3

Snort® IPS/IDS

Date Description
2020-07-23 Mozilla Firefox ReadableStreamCloseInternal out-of-bounds access attempt
RuleID : 54380 - Revision : 1 - Type : BROWSER-FIREFOX
2020-07-23 Mozilla Firefox ReadableStreamCloseInternal out-of-bounds access attempt
RuleID : 54379 - Revision : 1 - Type : BROWSER-FIREFOX
2020-05-07 Mozilla Firefox potential use after free attempt
RuleID : 53581 - Revision : 1 - Type : BROWSER-FIREFOX
2020-05-07 Mozilla Firefox potential use after free attempt
RuleID : 53580 - Revision : 1 - Type : BROWSER-FIREFOX

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2020-04-14 00:18:02
  • First insertion