-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0688
                  USN-5824-1: Thunderbird vulnerabilities
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-23605 CVE-2023-23603 CVE-2023-23602
                   CVE-2023-23601 CVE-2023-23599 CVE-2023-23598
                   CVE-2023-0430 CVE-2022-46882 CVE-2022-46881
                   CVE-2022-46880 CVE-2022-46878 CVE-2022-46877
                   CVE-2022-46874 CVE-2022-46872 CVE-2022-46871
                   CVE-2022-45421 CVE-2022-45420 CVE-2022-45418
                   CVE-2022-45416 CVE-2022-45414 CVE-2022-45412
                   CVE-2022-45411 CVE-2022-45410 CVE-2022-45409
                   CVE-2022-45408 CVE-2022-45406 CVE-2022-45405
                   CVE-2022-45404 CVE-2022-45403 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5824-1

Comment: CVSS (Max):  9.8 CVE-2022-46882 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5824-1: Thunderbird vulnerabilities

6 February 2023

Several security issues were fixed in Thunderbird.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. ( CVE-2022-45403 , CVE-2022-45404 ,
CVE-2022-45405 , CVE-2022-45406 , CVE-2022-45408 , CVE-2022-45409 ,
CVE-2022-45410 , CVE-2022-45411 , CVE-2022-45418 , CVE-2022-45420 ,
CVE-2022-45421 , CVE-2022-46878 , CVE-2022-46880 , CVE-2022-46881 ,
CVE-2022-46882 , CVE-2023-23605 )

Armin Ebert discovered that Thunderbird did not properly manage memory
while resolving file symlink. If a user were tricked into opening a
specially crafted weblink, an attacker could potentially exploit these to
cause a denial of service. ( CVE-2022-45412 )

Sarah Jamie Lewis discovered that Thunderbird did not properly manage
network request while handling HTML emails with certain tags. If a user
were tricked into opening a specially HTML email, an attacker could
potentially exploit these issue and load remote content regardless of a
configuration to block remote content. ( CVE-2022-45414 )

Erik Kraft, Martin Schwarzl, and Andrew McCreight discovered that
Thunderbird incorrectly handled keyboard events. An attacker could possibly
use this issue to perform a timing side-channel attack and possibly figure
out which keys are being pressed. ( CVE-2022-45416 )

It was discovered that Thunderbird was using an out-of-date libusrsctp
library. An attacker could possibly use this library to perform a
reentrancy issue on Thunderbird. ( CVE-2022-46871 )

Nika Layzell discovered that Thunderbird was not performing a check on
paste received from cross-processes. An attacker could potentially
exploit this to obtain sensitive information. ( CVE-2022-46872 )

Matthias Zoellner discovered that Thunderbird was not keeping the filename
ending intact when using the drag-and-drop event. An attacker could
possibly use this issue to add a file with a malicious extension, leading
to execute arbitrary code. ( CVE-2022-46874 )

Hafiizh discovered that Thunderbird was not properly handling fullscreen
notifications when the window goes into fullscreen mode. An attacker could
possibly use this issue to spoof the user and obtain sensitive information.
( CVE-2022-46877 )

Tom Schuster discovered that Thunderbird was not performing a validation
check on GTK drag data. An attacker could potentially exploits this to
obtain sensitive information. ( CVE-2023-23598 )

Vadim discovered that Thunderbird was not properly sanitizing a curl
command output when copying a network request from the developer tools
panel. An attacker could potentially exploits this to hide and execute
arbitrary commands. ( CVE-2023-23599 )

Luan Herrera discovered that Thunderbird was not stopping navigation when
dragging a URL from a cross-origin iframe into the same tab. An attacker
potentially exploits this to spoof the user. ( CVE-2023-23601 )

Dave Vandyke discovered that Thunderbird did not properly implement CSP
policy when creating a WebSocket in a WebWorker. An attacker who was able
to inject markup into a page otherwise protected by a Content Security
Policy may have been able to inject an executable script. ( CVE-2023-23602 )

Dan Veditz discovered that Thunderbird did not properly implement CSP
policy on regular expression when using console.log. An attacker
potentially exploits this to exfiltrate data. ( CVE-2023-23603 )

It was discovered that Thunderbird did not properly check the Certificate
OCSP revocation status when verifying S/Mime signatures. An attacker could
possibly use this issue to bypass signature validation check by sending
email signed with a revoked certificate. ( CVE-2023-0430 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o thunderbird - 1:102.7.1+build2-0ubuntu0.22.10.1

Ubuntu 22.04

  o thunderbird - 1:102.7.1+build2-0ubuntu0.22.04.1

Ubuntu 20.04

  o thunderbird - 1:102.7.1+build2-0ubuntu0.20.04.1

Ubuntu 18.04

  o thunderbird - 1:102.7.1+build2-0ubuntu0.18.04.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-45409
  o CVE-2022-45408
  o CVE-2022-46874
  o CVE-2023-23601
  o CVE-2023-23602
  o CVE-2022-45411
  o CVE-2022-46871
  o CVE-2022-45414
  o CVE-2022-45420
  o CVE-2022-46872
  o CVE-2022-45405
  o CVE-2023-0430
  o CVE-2022-45404
  o CVE-2022-46880
  o CVE-2022-45410
  o CVE-2022-46881
  o CVE-2023-23603
  o CVE-2022-45403
  o CVE-2022-45406
  o CVE-2023-23605
  o CVE-2022-46882
  o CVE-2022-45412
  o CVE-2022-46877
  o CVE-2022-46878
  o CVE-2022-45418
  o CVE-2023-23598
  o CVE-2022-45416
  o CVE-2022-45421
  o CVE-2023-23599

Related notices

  o USN-5726-1 : firefox-locale-kab, firefox-locale-et, firefox-locale-sl,
    firefox-locale-zu, firefox-locale-el, firefox-locale-as, firefox-locale-pl,
    firefox-locale-ga, firefox-locale-ml, firefox-locale-an, firefox-locale-bg,
    firefox-locale-ku, firefox-locale-lv, firefox-locale-de, firefox-locale-sw,
    firefox-locale-be, firefox-locale-en, firefox-locale-si,
    firefox-geckodriver, firefox-locale-fr, firefox-locale-eo,
    firefox-locale-mn, firefox-locale-pt, firefox-locale-th,
    firefox-locale-ast, firefox-locale-az, firefox-locale-lt,
    firefox-locale-ms, firefox-locale-zh-hant, firefox-locale-nso,
    firefox-locale-cak, firefox-locale-nl, firefox-locale-te,
    firefox-locale-gd, firefox-locale-ko, firefox-locale-id, firefox-locale-cy,
    firefox-locale-sr, firefox-locale-da, firefox-locale-is,
    firefox-mozsymbols, firefox-locale-cs, firefox-locale-fa,
    firefox-locale-bs, firefox-locale-bn, firefox-locale-nn, firefox-locale-hu,
    firefox-locale-ur, firefox-locale-he, firefox-locale-es, firefox-locale-fy,
    firefox-locale-zh-hans, firefox-locale-ja, firefox-locale-gu,
    firefox-locale-ro, firefox-locale-kk, firefox-locale-br,
    firefox-locale-mai, firefox-locale-hsb, firefox-locale-pa,
    firefox-locale-hi, firefox-locale-ka, firefox-locale-sk, firefox-locale-ca,
    firefox-locale-af, firefox-locale-ne, firefox-locale-tr, firefox-locale-gn,
    firefox-locale-ru, firefox-locale-xh, firefox-locale-hr, firefox-locale-lg,
    firefox-locale-hy, firefox-locale-uk, firefox-locale-kn, firefox-locale-sv,
    firefox-locale-szl, firefox-locale-eu, firefox-locale-km, firefox,
    firefox-locale-ia, firefox-locale-my, firefox-locale-ar, firefox-locale-mk,
    firefox-locale-sq, firefox-locale-ta, firefox-locale-uz,
    firefox-locale-csb, firefox-locale-vi, firefox-locale-oc,
    firefox-locale-fi, firefox-dev, firefox-locale-nb, firefox-locale-gl,
    firefox-locale-or, firefox-locale-mr, firefox-locale-it
  o USN-5782-1 : firefox-locale-kab, firefox-locale-et, firefox-locale-sl,
    firefox-locale-zu, firefox-locale-el, firefox-locale-as, firefox-locale-pl,
    firefox-locale-ga, firefox-locale-ml, firefox-locale-an, firefox-locale-bg,
    firefox-locale-ku, firefox-locale-lv, firefox-locale-de, firefox-locale-sw,
    firefox-locale-be, firefox-locale-en, firefox-locale-si,
    firefox-geckodriver, firefox-locale-fr, firefox-locale-eo,
    firefox-locale-mn, firefox-locale-pt, firefox-locale-th,
    firefox-locale-ast, firefox-locale-az, firefox-locale-lt,
    firefox-locale-ms, firefox-locale-zh-hant, firefox-locale-nso,
    firefox-locale-cak, firefox-locale-nl, firefox-locale-te,
    firefox-locale-gd, firefox-locale-ko, firefox-locale-id, firefox-locale-cy,
    firefox-locale-sr, firefox-locale-da, firefox-locale-is,
    firefox-mozsymbols, firefox-locale-cs, firefox-locale-fa,
    firefox-locale-bs, firefox-locale-bn, firefox-locale-nn, firefox-locale-hu,
    firefox-locale-ur, firefox-locale-he, firefox-locale-es, firefox-locale-fy,
    firefox-locale-zh-hans, firefox-locale-ja, firefox-locale-gu,
    firefox-locale-ro, firefox-locale-kk, firefox-locale-br,
    firefox-locale-mai, firefox-locale-hsb, firefox-locale-pa,
    firefox-locale-hi, firefox-locale-ka, firefox-locale-sk, firefox-locale-ca,
    firefox-locale-af, firefox-locale-ne, firefox-locale-tr, firefox-locale-gn,
    firefox-locale-ru, firefox-locale-xh, firefox-locale-hr, firefox-locale-lg,
    firefox-locale-hy, firefox-locale-uk, firefox-locale-kn, firefox-locale-sv,
    firefox-locale-szl, firefox-locale-eu, firefox-locale-km, firefox,
    firefox-locale-ia, firefox-locale-my, firefox-locale-ar, firefox-locale-mk,
    firefox-locale-sq, firefox-locale-ta, firefox-locale-uz,
    firefox-locale-csb, firefox-locale-vi, firefox-locale-oc,
    firefox-locale-fi, firefox-dev, firefox-locale-nb, firefox-locale-gl,
    firefox-locale-or, firefox-locale-mr, firefox-locale-it
  o USN-5816-1 : firefox-locale-kab, firefox-locale-et, firefox-locale-sl,
    firefox-locale-zu, firefox-locale-el, firefox-locale-as, firefox-locale-pl,
    firefox-locale-ga, firefox-locale-ml, firefox-locale-an, firefox-locale-bg,
    firefox-locale-ku, firefox-locale-lv, firefox-locale-de, firefox-locale-sw,
    firefox-locale-be, firefox-locale-en, firefox-locale-si,
    firefox-geckodriver, firefox-locale-fr, firefox-locale-eo,
    firefox-locale-mn, firefox-locale-pt, firefox-locale-th,
    firefox-locale-ast, firefox-locale-az, firefox-locale-lt,
    firefox-locale-ms, firefox-locale-zh-hant, firefox-locale-nso,
    firefox-locale-cak, firefox-locale-nl, firefox-locale-te,
    firefox-locale-gd, firefox-locale-ko, firefox-locale-id, firefox-locale-cy,
    firefox-locale-sr, firefox-locale-da, firefox-locale-is,
    firefox-mozsymbols, firefox-locale-cs, firefox-locale-fa,
    firefox-locale-bs, firefox-locale-bn, firefox-locale-nn, firefox-locale-hu,
    firefox-locale-ur, firefox-locale-he, firefox-locale-es, firefox-locale-fy,
    firefox-locale-zh-hans, firefox-locale-ja, firefox-locale-gu,
    firefox-locale-ro, firefox-locale-kk, firefox-locale-br,
    firefox-locale-mai, firefox-locale-hsb, firefox-locale-pa,
    firefox-locale-hi, firefox-locale-ka, firefox-locale-sk, firefox-locale-ca,
    firefox-locale-af, firefox-locale-ne, firefox-locale-tr, firefox-locale-gn,
    firefox-locale-ru, firefox-locale-xh, firefox-locale-hr, firefox-locale-lg,
    firefox-locale-hy, firefox-locale-uk, firefox-locale-kn, firefox-locale-sv,
    firefox-locale-szl, firefox-locale-eu, firefox-locale-km, firefox,
    firefox-locale-ia, firefox-locale-my, firefox-locale-ar, firefox-locale-mk,
    firefox-locale-sq, firefox-locale-ta, firefox-locale-uz,
    firefox-locale-csb, firefox-locale-vi, firefox-locale-oc,
    firefox-locale-fi, firefox-dev, firefox-locale-nb, firefox-locale-gl,
    firefox-locale-or, firefox-locale-mr, firefox-locale-it

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ydNq
-----END PGP SIGNATURE-----