Lucene search

K
ubuntuUbuntuUSN-5943-1
HistoryMar 13, 2023 - 12:00 a.m.

Thunderbird vulnerabilities

2023-03-1300:00:00
ubuntu.com
49
thunderbird
security issues
ubuntu 22.10
ubuntu 22.04
ubuntu 20.04
ubuntu 18.04
denial of service
sensitive information
security restrictions
cross-site tracing
arbitrary code
csp policy
exfiltrate data
fullscreen scripts
pkcs 12 certificate
out of bound memory.

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

65.5%

Releases

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2023-0616, CVE-2023-25735,
CVE-2023-25737, CVE-2023-25739, CVE-2023-25729, CVE-2023-25742,
CVE-2023-25746)

Johan Carlsson discovered that Thunderbird did not properly implement CSP
policy on a header when using iframes. An attacker could potentially
exploits this to exfiltrate data. (CVE-2023-25728)

Irvan Kurniawan discovered that Thunderbird was not properly handling
background fullscreen scripts when the window goes into fullscreen mode.
An attacker could possibly use this issue to spoof the user and obtain
sensitive information. (CVE-2023-25730)

Christian Holler discovered that Thunderbird did not properly check the
Safe Bag attributes in PKCS 12 certificate bundle. An attacker could
possibly use this issue to write to arbitrary memory by sending malicious
PKCS 12 certificate. (CVE-2023-0767)

Ronald Crane discovered that Thunderbird did not properly check the size of
the input being encoded in xpcom. An attacker could possibly use this issue
to perform out of bound memory write operations. (CVE-2023-25732)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.10noarchthunderbird< 1:102.8.0+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-dbg< 1:102.8.0+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-dev< 1:102.8.0+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-gnome-support< 1:102.8.0+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-gnome-support-dbg< 1:102.8.0+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-af< 1:102.8.0+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-ar< 1:102.8.0+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-ast< 1:102.8.0+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-be< 1:102.8.0+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-bg< 1:102.8.0+build2-0ubuntu0.22.10.1UNKNOWN
Rows per page:
1-10 of 3641

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

65.5%