what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5824-1

Ubuntu Security Notice USN-5824-1
Posted Feb 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5824-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-45403, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45414, CVE-2022-45416, CVE-2022-45420, CVE-2022-45421, CVE-2022-46871, CVE-2022-46872, CVE-2022-46874
SHA-256 | 81782ffc0ab62b78ae676ec823ae25c5a4f536fbe51970837da19909f9a4ca01

Ubuntu Security Notice USN-5824-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5824-1
February 06, 2023

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2022-45403, CVE-2022-45404,
CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409,
CVE-2022-45410, CVE-2022-45411, CVE-2022-45418, CVE-2022-45420,
CVE-2022-45421, CVE-2022-46878, CVE-2022-46880, CVE-2022-46881,
CVE-2022-46882, CVE-2023-23605)

Armin Ebert discovered that Thunderbird did not properly manage memory
while resolving file symlink. If a user were tricked into opening a
specially crafted weblink, an attacker could potentially exploit these to
cause a denial of service. (CVE-2022-45412)

Sarah Jamie Lewis discovered that Thunderbird did not properly manage
network request while handling HTML emails with certain tags. If a user
were tricked into opening a specially HTML email, an attacker could
potentially exploit these issue and load remote content regardless of a
configuration to block remote content. (CVE-2022-45414)

Erik Kraft, Martin Schwarzl, and Andrew McCreight discovered that
Thunderbird incorrectly handled keyboard events. An attacker could possibly
use this issue to perform a timing side-channel attack and possibly figure
out which keys are being pressed. (CVE-2022-45416)

It was discovered that Thunderbird was using an out-of-date libusrsctp
library. An attacker could possibly use this library to perform a
reentrancy issue on Thunderbird. (CVE-2022-46871)

Nika Layzell discovered that Thunderbird was not performing a check on
paste received from cross-processes. An attacker could potentially
exploit this to obtain sensitive information. (CVE-2022-46872)

Matthias Zoellner discovered that Thunderbird was not keeping the filename
ending intact when using the drag-and-drop event. An attacker could
possibly use this issue to add a file with a malicious extension, leading
to execute arbitrary code. (CVE-2022-46874)

Hafiizh discovered that Thunderbird was not properly handling fullscreen
notifications when the window goes into fullscreen mode. An attacker could
possibly use this issue to spoof the user and obtain sensitive information.
(CVE-2022-46877)

Tom Schuster discovered that Thunderbird was not performing a validation
check on GTK drag data. An attacker could potentially exploits this to
obtain sensitive information. (CVE-2023-23598)

Vadim discovered that Thunderbird was not properly sanitizing a curl
command output when copying a network request from the developer tools
panel. An attacker could potentially exploits this to hide and execute
arbitrary commands. (CVE-2023-23599)

Luan Herrera discovered that Thunderbird was not stopping navigation when
dragging a URL from a cross-origin iframe into the same tab. An attacker
potentially exploits this to spoof the user. (CVE-2023-23601)

Dave Vandyke discovered that Thunderbird did not properly implement CSP
policy when creating a WebSocket in a WebWorker. An attacker who was able
to inject markup into a page otherwise protected by a Content Security
Policy may have been able to inject an executable script. (CVE-2023-23602)

Dan Veditz discovered that Thunderbird did not properly implement CSP
policy on regular expression when using console.log. An attacker
potentially exploits this to exfiltrate data. (CVE-2023-23603)

It was discovered that Thunderbird did not properly check the Certificate
OCSP revocation status when verifying S/Mime signatures. An attacker could
possibly use this issue to bypass signature validation check by sending
email signed with a revoked certificate. (CVE-2023-0430)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
thunderbird 1:102.7.1+build2-0ubuntu0.22.10.1

Ubuntu 22.04 LTS:
thunderbird 1:102.7.1+build2-0ubuntu0.22.04.1

Ubuntu 20.04 LTS:
thunderbird 1:102.7.1+build2-0ubuntu0.20.04.1

Ubuntu 18.04 LTS:
thunderbird 1:102.7.1+build2-0ubuntu0.18.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5824-1
CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406,
CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411,
CVE-2022-45412, CVE-2022-45414, CVE-2022-45416, CVE-2022-45418,
CVE-2022-45420, CVE-2022-45421, CVE-2022-46871, CVE-2022-46872,
CVE-2022-46874, CVE-2022-46877, CVE-2022-46878, CVE-2022-46880,
CVE-2022-46881, CVE-2022-46882, CVE-2023-0430, CVE-2023-23598,
CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603,
CVE-2023-23605

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:102.7.1+build2-0ubuntu0.22.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:102.7.1+build2-0ubuntu0.22.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:102.7.1+build2-0ubuntu0.20.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:102.7.1+build2-0ubuntu0.18.04.1
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    19 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close