Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Thunderbird vulnerabilities
Informations
Name USN-4335-1 First vendor Publication 2020-04-21
Vendor Ubuntu Last vendor Modification 2020-04-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, bypass same-origin restrictions, conduct cross-site scripting (XSS) attacks, or execute arbitrary code. (CVE-2019-11757, CVE-2019-11758, CVE-2019-11759, CVE-2019-11760, CVE-2019-11761, CVE-2019-11762, CVE-2019-11763, CVE-2019-11764, CVE-2019-17005, CVE-2019-17008, CVE-2019-17010, CVE-2019-17011, CVE-2019-17012, CVE-2019-17016, CVE-2019-17017, CVE-2019-17022, CVE-2019-17024, CVE-2019-17026, CVE-2019-20503, CVE-2020-6798, CVE-2020-6800, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6812, CVE-2020-6814, CVE-2020-6819, CVE-2020-6820, CVE-2020-6821, CVE-2020-6825)

It was discovered that NSS incorrectly handled certain memory operations. A remote attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. (CVE-2019-11745)

It was discovered that a specially crafted S/MIME message with an inner encryption layer could be displayed as having a valid signature in some circumstances, even if the signer had no access to the encrypted message. An attacker could potentially exploit this to spoof the message author. (CVE-2019-11755)

A heap overflow was discovered in the expat library in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. (CVE-2019-15903)

It was discovered that Message ID calculation was based on uninitialized data. An attacker could potentially exploit this to obtain sensitive information. (CVE-2020-6792)

Mutiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code. (CVE-2020-6793, CVE-2020-6795, CVE-2020-6822)

It was discovered that if a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords would still be accessible. A local user could exploit this to obtain sensitive information. (CVE-2020-6794)

It was discovered that the Devtools’ ‘Copy as cURL’ feature did not fully escape website-controlled data. If a user were tricked in to using the ‘Copy as cURL’ feature to copy and paste a command with specially crafted data in to a terminal, an attacker could potentially exploit this to execute arbitrary commands via command injection. (CVE-2020-6811)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
thunderbird 1:68.7.0+build1-0ubuntu0.16.04.2

After a standard system update you need to restart Thunderbird to make all the necessary changes.

References:
https://usn.ubuntu.com/4335-1
CVE-2019-11745, CVE-2019-11755, CVE-2019-11757, CVE-2019-11758,
CVE-2019-11759, CVE-2019-11760, CVE-2019-11761, CVE-2019-11762,
CVE-2019-11763, CVE-2019-11764, CVE-2019-15903, CVE-2019-17005,
CVE-2019-17008, CVE-2019-17010, CVE-2019-17011, CVE-2019-17012,
CVE-2019-17016, CVE-2019-17017, CVE-2019-17022, CVE-2019-17024,
CVE-2019-17026, CVE-2019-20503, CVE-2020-6792, CVE-2020-6793,
CVE-2020-6794, CVE-2020-6795, CVE-2020-6798, CVE-2020-6800,
CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811,
CVE-2020-6812, CVE-2020-6814, CVE-2020-6819, CVE-2020-6820,
CVE-2020-6821, CVE-2020-6822, CVE-2020-6825

Package Information:

https://launchpad.net/ubuntu/+source/thunderbird/1:68.7.0+build1-0ubuntu0.16.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-4335-1

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
13 % CWE-416 Use After Free
13 % CWE-362 Race Condition
11 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
8 % CWE-125 Out-of-bounds Read
3 % CWE-776 Unrestricted Recursive Entity References in DTDs ('XML Bomb')
3 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)
3 % CWE-476 NULL Pointer Dereference
3 % CWE-459 Incomplete Cleanup
3 % CWE-347 Improper Verification of Cryptographic Signature
3 % CWE-346 Origin Validation Error
3 % CWE-312 Cleartext Storage of Sensitive Information
3 % CWE-200 Information Exposure
3 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
3 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 544
Application 133
Application 417
Application 290
Application 1
Os 5
Os 3
Os 1
Os 1
Os 2
Os 4
Os 2
Os 4
Os 3
Os 2

Snort® IPS/IDS

Date Description
2020-07-23 Mozilla Firefox ReadableStreamCloseInternal out-of-bounds access attempt
RuleID : 54380 - Revision : 1 - Type : BROWSER-FIREFOX
2020-07-23 Mozilla Firefox ReadableStreamCloseInternal out-of-bounds access attempt
RuleID : 54379 - Revision : 1 - Type : BROWSER-FIREFOX
2020-05-07 Mozilla Firefox potential use after free attempt
RuleID : 53581 - Revision : 1 - Type : BROWSER-FIREFOX
2020-05-07 Mozilla Firefox potential use after free attempt
RuleID : 53580 - Revision : 1 - Type : BROWSER-FIREFOX
2019-12-17 libexpat internal entity heap over-read attempt
RuleID : 52254 - Revision : 1 - Type : FILE-OTHER
2019-12-17 libexpat internal entity heap over-read attempt
RuleID : 52253 - Revision : 1 - Type : FILE-OTHER

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-04-22 00:17:25
  • First insertion