what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4995-1

Ubuntu Security Notice USN-4995-1
Posted Jun 22, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4995-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, spoof the UI, bypass security restrictions, or execute arbitrary code. It was discovered that extensions could open popup windows with control of the window title in some circumstances. If a user were tricked into installing a specially crafted extension, an attacker could potentially exploit this to spoof a website and trick the user into providing credentials. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, windows, ubuntu
advisories | CVE-2021-23961, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987, CVE-2021-23994, CVE-2021-23995, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29948, CVE-2021-29949, CVE-2021-29956, CVE-2021-29957
SHA-256 | 4377b3a315af5e52fb39b7a6d25d2f9f0a167af3746b0bb2a7e6f3615807b933

Ubuntu Security Notice USN-4995-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4995-1
June 22, 2021

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, spoof the UI, bypass security restrictions,
or execute arbitrary code. (CVE-2021-23961, CVE-2021-23981,
CVE-2021-23982, CVE-2021-23987, CVE-2021-23994, CVE-2021-23998,
CVE-2021-23999, CVE-2021-29945, CVE-2021-29946, CVE-2021-29967)

It was discovered that extensions could open popup windows with control
of the window title in some circumstances. If a user were tricked into
installing a specially crafted extension, an attacker could potentially
exploit this to spoof a website and trick the user into providing
credentials. (CVE-2021-23984)

Multiple security issues were discovered in Thunderbird's OpenPGP
integration. If a user were tricked into importing a specially crafted
key in some circumstances, an attacker could potentially exploit this
to cause a denial of service (inability to send encrypted email) or
confuse the user. (CVE-2021-23991, CVE-2021-23992, CVE-2021-23993)

A use-after-free was discovered when Responsive Design Mode was
enabled. If a user were tricked into opening a specially crafted
website with Responsive Design Mode enabled, an attacker could
potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2021-23995)

It was discovered that Thunderbird mishandled ftp URLs with encoded
newline characters. If a user were tricked into clicking on a specially
crafted link, an attacker could potentially exploit this to send arbitrary
FTP commands. (CVE-2021-24002)

It was discovered that Thunderbird wrote signatures to disk and read them
back during verification. A local attacker could potentially exploit this
to replace the data with another signature file. (CVE-2021-29948)

It was discovered that Thunderbird might load an alternative OTR
library. If a user were tricked into copying a specially crafted
library to one of Thunderbird's search paths, an attacker could
potentially exploit this to execute arbitrary code. (CVE-2021-29949)

It was discovered that secret keys imported into Thunderbird were
stored unencrypted. A local attacker could potentially exploit this to
obtain private keys. (CVE-2021-29956)

It was discovered that Thunderbird did not indicate when an inline signed
or encrypted message contained additional unprotected parts.
(CVE-2021-29957)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
thunderbird 1:78.11.0+build1-0ubuntu0.21.04.2

Ubuntu 20.10:
thunderbird 1:78.11.0+build1-0ubuntu0.20.10.2

Ubuntu 20.04 LTS:
thunderbird 1:78.11.0+build1-0ubuntu0.20.04.2

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4995-1
CVE-2021-23961, CVE-2021-23981, CVE-2021-23982, CVE-2021-23984,
CVE-2021-23987, CVE-2021-23991, CVE-2021-23992, CVE-2021-23993,
CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999,
CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948,
CVE-2021-29949, CVE-2021-29956, CVE-2021-29957, CVE-2021-29967

Package Information:

https://launchpad.net/ubuntu/+source/thunderbird/1:78.11.0+build1-0ubuntu0.21.04.2

https://launchpad.net/ubuntu/+source/thunderbird/1:78.11.0+build1-0ubuntu0.20.10.2

https://launchpad.net/ubuntu/+source/thunderbird/1:78.11.0+build1-0ubuntu0.20.04.2
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close