Your submission was sent successfully! Close

Thank you for contacting us. A member of our team will be in touch shortly. Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6015-1: Thunderbird vulnerabilities

13 April 2023

Several security issues were fixed in Thunderbird.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2023-1945, CVE-2023-29548,
CVE-2023-29550)

Paul Menzel discovered that Thunderbird did not properly validate OCSP
revocation status of recipient certificates when sending S/Mime encrypted
email. An attacker could potentially exploits this issue to perform
spoofing attack. (CVE-2023-0547)

Ribose RNP Team discovered that Thunderbird did not properly manage memory
when parsing certain OpenPGP messages. An attacker could potentially
exploits this issue to cause a denial of service. (CVE-2023-29479)

Irvan Kurniawan discovered that Thunderbird did not properly manage
fullscreen notifications using a combination of window.open, fullscreen
requests, window.name assignments, and setInterval calls. An attacker could
potentially exploit this issue to perform spoofing attacks.
(CVE-2023-29533)

Lukas Bernhard discovered that Thunderbird did not properly manage memory
when doing Garbage Collector compaction. An attacker could potentially
exploits this issue to cause a denial of service. (CVE-2023-29535)

Zx from qriousec discovered that Thunderbird did not properly validate the
address to free a pointer provided to the memory manager. An attacker could
potentially exploits this issue to cause a denial of service.
(CVE-2023-29536)

Trung Pham discovered that Thunderbird did not properly validate the
filename directive in the Content-Disposition header. An attacker could
possibly exploit this to perform reflected file download attacks
potentially tricking users to install malware. (CVE-2023-29539)

Ameen Basha M K discovered that Thunderbird did not properly validate
downloads of files ending in .desktop. An attacker could potentially
exploits this issue to execute arbitrary code. (CVE-2023-29541)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.10
Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-6010-1: firefox-locale-lt, firefox-locale-vi, firefox-locale-hy, firefox-locale-kn, firefox-locale-szl, firefox-locale-ur, firefox-locale-as, firefox-locale-lv, firefox-locale-ne, firefox-locale-gn, firefox-locale-uk, firefox-locale-de, firefox-locale-az, firefox-locale-eu, firefox-locale-nb, firefox-locale-pt, firefox-locale-sk, firefox-locale-gl, firefox-locale-km, firefox-locale-is, firefox-locale-pa, firefox-locale-ca, firefox-locale-si, firefox-locale-fy, firefox-locale-kk, firefox-locale-ast, firefox-locale-nso, firefox-locale-el, firefox-locale-te, firefox-locale-br, firefox-locale-kab, firefox-locale-ko, firefox-locale-nn, firefox-locale-hu, firefox-locale-tr, firefox-locale-nl, firefox-locale-th, firefox-locale-es, firefox-locale-ga, firefox-locale-ml, firefox-locale-id, firefox-locale-mr, firefox-locale-gu, firefox-locale-sl, firefox-locale-my, firefox-locale-en, firefox-locale-or, firefox-locale-sr, firefox-geckodriver, firefox-locale-he, firefox-locale-csb, firefox-locale-ru, firefox-locale-xh, firefox-locale-sq, firefox-locale-an, firefox-locale-sv, firefox-dev, firefox-locale-cak, firefox, firefox-locale-fi, firefox-locale-ja, firefox-locale-fa, firefox-locale-uz, firefox-locale-gd, firefox-locale-zu, firefox-locale-da, firefox-locale-oc, firefox-locale-bs, firefox-locale-bg, firefox-locale-fr, firefox-locale-ku, firefox-locale-mk, firefox-locale-be, firefox-locale-hr, firefox-locale-sw, firefox-locale-mai, firefox-locale-ar, firefox-locale-it, firefox-locale-mn, firefox-locale-zh-hant, firefox-locale-hi, firefox-locale-bn, firefox-locale-ms, firefox-locale-lg, firefox-locale-ta, firefox-locale-cy, firefox-locale-ro, firefox-locale-eo, firefox-locale-hsb, firefox-locale-et, firefox-mozsymbols, firefox-locale-zh-hans, firefox-locale-ia, firefox-locale-pl, firefox-locale-ka, firefox-locale-af, firefox-locale-cs
  • USN-6120-1: libmozjs-102-dev, mozjs102, libmozjs-102-0