Lucene search

K
ubuntuUbuntuUSN-5824-1
HistoryFeb 06, 2023 - 12:00 a.m.

Thunderbird vulnerabilities

2023-02-0600:00:00
ubuntu.com
43
ubuntu
thunderbird
security issues
vulnerabilities
cve
denial of service
sensitive information
bypass security restrictions
cross-site tracing
arbitrary code
memory management
symlink
html emails
remote content
keyboard events
timing side-channel attack
reentrancy issue
drag-and-drop
spoofing
fullscreen notifications
gtk drag data
cross-origin iframe
csp policy
websocket
certificate ocsp revocation.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

80.4%

Releases

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2022-45403, CVE-2022-45404,
CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409,
CVE-2022-45410, CVE-2022-45411, CVE-2022-45418, CVE-2022-45420,
CVE-2022-45421, CVE-2022-46878, CVE-2022-46880, CVE-2022-46881,
CVE-2022-46882, CVE-2023-23605)

Armin Ebert discovered that Thunderbird did not properly manage memory
while resolving file symlink. If a user were tricked into opening a
specially crafted weblink, an attacker could potentially exploit these to
cause a denial of service. (CVE-2022-45412)

Sarah Jamie Lewis discovered that Thunderbird did not properly manage
network request while handling HTML emails with certain tags. If a user
were tricked into opening a specially HTML email, an attacker could
potentially exploit these issue and load remote content regardless of a
configuration to block remote content. (CVE-2022-45414)

Erik Kraft, Martin Schwarzl, and Andrew McCreight discovered that
Thunderbird incorrectly handled keyboard events. An attacker could possibly
use this issue to perform a timing side-channel attack and possibly figure
out which keys are being pressed. (CVE-2022-45416)

It was discovered that Thunderbird was using an out-of-date libusrsctp
library. An attacker could possibly use this library to perform a
reentrancy issue on Thunderbird. (CVE-2022-46871)

Nika Layzell discovered that Thunderbird was not performing a check on
paste received from cross-processes. An attacker could potentially
exploit this to obtain sensitive information. (CVE-2022-46872)

Matthias Zoellner discovered that Thunderbird was not keeping the filename
ending intact when using the drag-and-drop event. An attacker could
possibly use this issue to add a file with a malicious extension, leading
to execute arbitrary code. (CVE-2022-46874)

Hafiizh discovered that Thunderbird was not properly handling fullscreen
notifications when the window goes into fullscreen mode. An attacker could
possibly use this issue to spoof the user and obtain sensitive information.
(CVE-2022-46877)

Tom Schuster discovered that Thunderbird was not performing a validation
check on GTK drag data. An attacker could potentially exploits this to
obtain sensitive information. (CVE-2023-23598)

Vadim discovered that Thunderbird was not properly sanitizing a curl
command output when copying a network request from the developer tools
panel. An attacker could potentially exploits this to hide and execute
arbitrary commands. (CVE-2023-23599)

Luan Herrera discovered that Thunderbird was not stopping navigation when
dragging a URL from a cross-origin iframe into the same tab. An attacker
potentially exploits this to spoof the user. (CVE-2023-23601)

Dave Vandyke discovered that Thunderbird did not properly implement CSP
policy when creating a WebSocket in a WebWorker. An attacker who was able
to inject markup into a page otherwise protected by a Content Security
Policy may have been able to inject an executable script. (CVE-2023-23602)

Dan Veditz discovered that Thunderbird did not properly implement CSP
policy on regular expression when using console.log. An attacker
potentially exploits this to exfiltrate data. (CVE-2023-23603)

It was discovered that Thunderbird did not properly check the Certificate
OCSP revocation status when verifying S/Mime signatures. An attacker could
possibly use this issue to bypass signature validation check by sending
email signed with a revoked certificate. (CVE-2023-0430)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.10noarchthunderbird< 1:102.7.1+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-dbg< 1:102.7.1+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-dev< 1:102.7.1+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-gnome-support< 1:102.7.1+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-gnome-support-dbg< 1:102.7.1+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-af< 1:102.7.1+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-ar< 1:102.7.1+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-ast< 1:102.7.1+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-be< 1:102.7.1+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-bg< 1:102.7.1+build2-0ubuntu0.22.10.1UNKNOWN
Rows per page:
1-10 of 3641

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

80.4%