Out-of-bounds Write Affecting thunderbird package, versions <1:60.5.1-1
Threat Intelligence
EPSS
2.2% (90th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-DEBIAN12-THUNDERBIRD-1561220
- published 7 Dec 2018
- disclosed 11 Dec 2018
How to fix?
Upgrade Debian:12
thunderbird
to version 1:60.5.1-1 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream thunderbird
package and not the thunderbird
package as distributed by Debian
.
See How to fix?
for Debian:12
relevant fixed versions and status.
An integer overflow in path handling lead to a use after free in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
- https://security-tracker.debian.org/tracker/CVE-2018-18356
- https://crbug.com/883666
- https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18356
- https://www.debian.org/security/2018/dsa-4352
- https://www.debian.org/security/2019/dsa-4391
- https://www.debian.org/security/2019/dsa-4392
- https://lists.debian.org/debian-lts-announce/2019/02/msg00023.html
- https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html
- https://security.gentoo.org/glsa/201908-18
- https://security.gentoo.org/glsa/201903-04
- https://security.gentoo.org/glsa/201904-07
- http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00043.html
- https://access.redhat.com/errata/RHSA-2018:3803
- https://access.redhat.com/errata/RHSA-2019:0373
- https://access.redhat.com/errata/RHSA-2019:0374
- https://access.redhat.com/errata/RHSA-2019:1144
- http://www.securityfocus.com/bid/106084
- http://people.ubuntu.com/~ubuntu-security/cve/CVE-2018-18356
- https://usn.ubuntu.com/3896-1/
- https://usn.ubuntu.com/3897-1/