Vulnerability Details : CVE-2017-7829
It is possible to spoof the sender's email address and display an arbitrary sender address to the email recipient. The real sender's address is not displayed if preceded by a null character in the display string. This vulnerability affects Thunderbird < 52.5.2.
Vulnerability category: Input validation
Products affected by CVE-2017-7829
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_aus:7.4:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-7829
0.26%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 65 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-7829
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2017-7829
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-7829
-
https://www.mozilla.org/security/advisories/mfsa2017-30/
Security vulnerabilities fixed in Thunderbird 52.5.2 — MozillaVendor Advisory
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1423432
1423432 - (CVE-2017-7829) Mailsploit part 1: From addresses with encoded null character are cut offExploit;Issue Tracking;Patch
-
https://usn.ubuntu.com/3529-1/
USN-3529-1: Thunderbird vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.securityfocus.com/bid/102258
Mozilla Thunderbird Prior to 52.5.2 Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://www.debian.org/security/2017/dsa-4075
Debian -- Security Information -- DSA-4075-1 thunderbirdThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2017/12/msg00026.html
[SECURITY] [DLA 1223-1] thunderbird security updateMailing List;Third Party Advisory
-
http://www.securitytracker.com/id/1040123
Mozilla Thunderbird Multiple Flaws Let Remote Users Spoof Email Addresses, Obtain Potentially Sensitive Information, and Execute Arbitrary Code - SecurityTrackerThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2018:0061
RHSA-2018:0061 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to