exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6840-1

Ubuntu Security Notice USN-6840-1
Posted Jun 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6840-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Luan Herrera discovered that Thunderbird did not properly validate the X-Frame-Options header inside sandboxed iframe. An attacker could potentially exploit this issue to bypass sandbox restrictions to open a new window.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-5688, CVE-2024-5691, CVE-2024-5693, CVE-2024-5696, CVE-2024-5700
SHA-256 | 8c5f8036b0b6007bf81dde38b1ef60816133108d47fdc001e23d8936feb9bda9

Ubuntu Security Notice USN-6840-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6840-1
June 19, 2024

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code.(CVE-2024-5688, CVE-2024-5690,
CVE-2024-5696, CVE-2024-5700, CVE-2024-5702)

Luan Herrera discovered that Thunderbird did not properly validate the
X-Frame-Options header inside sandboxed iframe. An attacker could
potentially exploit this issue to bypass sandbox restrictions to open a new
window. (CVE-2024-5691)

Kirtikumar Anandrao Ramchandani discovered that Thunderbird did not properly
track cross-origin tainting in Offscreen Canvas. An attacker could
potentially exploit this issue to access image data from another site in
violation of same-origin policy. (CVE-2024-5693)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
thunderbird 1:115.12.0+build3-0ubuntu0.23.10.1

Ubuntu 22.04 LTS
thunderbird 1:115.12.0+build3-0ubuntu0.22.04.1

Ubuntu 20.04 LTS
thunderbird 1:115.12.0+build3-0ubuntu0.20.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6840-1
CVE-2024-5688, CVE-2024-5690, CVE-2024-5691, CVE-2024-5693,
CVE-2024-5696, CVE-2024-5700, CVE-2024-5702

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:115.12.0+build3-0ubuntu0.23.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:115.12.0+build3-0ubuntu0.22.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:115.12.0+build3-0ubuntu0.20.04.1
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close