Out-of-Bounds Affecting thunderbird package, versions <1:52.8.0-1
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-DEBIAN12-THUNDERBIRD-1561214
- published 11 Jun 2018
- disclosed 11 Jun 2018
Introduced: 11 Jun 2018
CVE-2018-5150 Open this link in a new tabHow to fix?
Upgrade Debian:12
thunderbird
to version 1:52.8.0-1 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream thunderbird
package and not the thunderbird
package as distributed by Debian
.
See How to fix?
for Debian:12
relevant fixed versions and status.
Memory safety bugs were reported in Firefox 59, Firefox ESR 52.7, and Thunderbird 52.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.
References
- https://security-tracker.debian.org/tracker/CVE-2018-5150
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1388020%2C1433609%2C1409440%2C1448705%2C1451376%2C1452202%2C1444668%2C1393367%2C1411415%2C1426129
- https://www.debian.org/security/2018/dsa-4199
- https://www.debian.org/security/2018/dsa-4209
- https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html
- https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html
- https://security.gentoo.org/glsa/201810-01
- https://security.gentoo.org/glsa/201811-13
- https://www.mozilla.org/security/advisories/mfsa2018-11/
- https://www.mozilla.org/security/advisories/mfsa2018-12/
- https://www.mozilla.org/security/advisories/mfsa2018-13/
- https://access.redhat.com/errata/RHSA-2018:1414
- https://access.redhat.com/errata/RHSA-2018:1415
- https://access.redhat.com/errata/RHSA-2018:1725
- https://access.redhat.com/errata/RHSA-2018:1726
- http://www.securityfocus.com/bid/104136
- http://www.securitytracker.com/id/1040896
- http://people.ubuntu.com/~ubuntu-security/cve/CVE-2018-5150
- https://usn.ubuntu.com/3645-1/
- https://usn.ubuntu.com/3660-1/
- https://usn.ubuntu.com/3688-1/