Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2819-1)

critical Nessus Plugin ID 87168

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Christian Holler, David Major, Jesse Ruderman, Tyson Smith, Boris Zbarsky, Randell Jesup, Olli Pettay, Karl Tomlinson, Jeff Walden, and Gary Kwong discovered multiple memory safety issues in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-4513)

Tyson Smith and David Keeler discovered a use-after-poison and buffer overflow in NSS. An attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-7181, CVE-2015-7182)

Ryan Sleevi discovered an integer overflow in NSPR. An attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-7183)

Michal Bentkowski discovered that adding white-space to hostnames that are IP addresses can bypass same-origin protections. If a user were tricked in to opening a specially crafted website in a browser-like context, an attacker could potentially exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2015-7188)

Looben Yang discovered a buffer overflow during script interactions with the canvas element in some circumstances. If a user were tricked in to opening a specially crafted website in a browser-like context, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-7189)

Shinto K Anto discovered that CORS preflight is bypassed when receiving non-standard Content-Type headers in some circumstances. If a user were tricked in to opening a specially crafted website in a browser-like context, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2015-7193)

Gustavo Grieco discovered a buffer overflow in libjar in some circumstances. If a user were tricked in to opening a specially crafted website in a browser-like context, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-7194)

Ehsan Akhgari discovered a mechanism for a web worker to bypass secure requirements for web sockets. If a user were tricked in to opening a specially crafted website in a browser-like context, an attacker could exploit this to bypass the mixed content web socket policy.
(CVE-2015-7197)

Ronald Crane discovered several vulnerabilities through code-inspection. If a user were tricked in to opening a specially crafted website in a browser-like context, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2015-7198, CVE-2015-7199, CVE-2015-7200).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2819-1

Plugin Details

Severity: Critical

ID: 87168

File Name: ubuntu_USN-2819-1.nasl

Version: 2.17

Type: local

Agent: unix

Published: 12/2/2015

Updated: 10/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-7200

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2015-7182

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:thunderbird, p-cpe:/a:canonical:ubuntu_linux:thunderbird-dev, p-cpe:/a:canonical:ubuntu_linux:thunderbird-globalmenu, p-cpe:/a:canonical:ubuntu_linux:thunderbird-gnome-support, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-af, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ar, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ast, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-be, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bg, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bn-bd, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-br, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ca, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cs, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-da, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-de, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-dsb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-el, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en-gb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en-us, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es-ar, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es-es, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-et, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-eu, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fi, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fy-nl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ga, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ga-ie, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-gd, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-gl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-he, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hsb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hu, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-id, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-is, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-it, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ja, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ka, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ko, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-lt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-mk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nb-no, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nn-no, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pa, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pa-in, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt-br, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt-pt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-rm, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ro, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ru, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-si, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sq, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sv, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sv-se, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ta, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ta-lk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-tr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-uk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-vi, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-cn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-hans, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-hant, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-tw, p-cpe:/a:canonical:ubuntu_linux:thunderbird-mozsymbols, p-cpe:/a:canonical:ubuntu_linux:thunderbird-testsuite, p-cpe:/a:canonical:ubuntu_linux:xul-ext-calendar-timezones, p-cpe:/a:canonical:ubuntu_linux:xul-ext-gdata-provider, p-cpe:/a:canonical:ubuntu_linux:xul-ext-lightning, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 12/1/2015

Vulnerability Publication Date: 11/5/2015

Reference Information

CVE: CVE-2015-4513, CVE-2015-7181, CVE-2015-7182, CVE-2015-7183, CVE-2015-7188, CVE-2015-7189, CVE-2015-7193, CVE-2015-7194, CVE-2015-7197, CVE-2015-7198, CVE-2015-7199, CVE-2015-7200

USN: 2819-1