===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1806                               
                  USN-6717-1: Thunderbird vulnerabilities                  
                               27 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird                                             
Publisher:         Ubuntu                                                  
Operating System:  Ubuntu                                                  
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-2614 CVE-2024-2611 CVE-2023-5388               
                   CVE-2024-2607 CVE-2024-2608 CVE-2024-2616               
                   CVE-2024-2610 CVE-2024-0743 CVE-2024-2612               

Original Bulletin:
   https://ubuntu.com/security/notices/USN-6717-1

Comment: CVSS (Max):  7.5 CVE-2024-2616 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: [Red Hat], Ubuntu                                    
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6717-1: Thunderbird vulnerabilities

26 March 2024

Several security issues were fixed in Thunderbird.

Releases

  o Ubuntu 23.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS

Packages

  o thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. ( CVE-2024-0743 , CVE-2024-2611 ,
CVE-2024-2614 )

Hubert Kario discovered that Thunderbird had a timing side-channel when
performing RSA decryption. A remote attacker could possibly use this
issue to recover sensitive information. ( CVE-2023-5388 )

Gary Kwong discovered that Thunderbird incorrectly updated return
registers for JIT code on Armv7-A systems. An attacker could potentially
exploit this issue to execute arbitrary code. ( CVE-2024-2607 )

Ronald Crane discovered that Thunderbird did not properly manage memory
during character encoding. An attacker could potentially exploit this
issue to cause a denial of service. ( CVE-2024-2608 )

Georg Felber and Marco Squarcina discovered that Thunderbird incorrectly
handled html and body tags. An attacker who was able to inject markup into
a page otherwise protected by a Content Security Policy may have been able
obtain sensitive information. ( CVE-2024-2610 )

Ronald Crane discovered a use-after-free in Thunderbird when handling code
in SafeRefPtr. An attacker could potentially exploit this issue to cause a
denial of service, or execute arbitrary code. ( CVE-2024-2612 )

Ryan VanderMeulen and Dan Minor discovered that Thunderbird did not
properly manage memory conditions in ICU. An attacker could potentially
exploit this issue to cause a denial of service. ( CVE-2024-2616 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 23.10

  o thunderbird - 1:115.9.0+build1-0ubuntu0.23.10.1

Ubuntu 22.04

  o thunderbird - 1:115.9.0+build1-0ubuntu0.22.04.1

Ubuntu 20.04

  o thunderbird - 1:115.9.0+build1-0ubuntu0.20.04.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2024-2610
  o CVE-2024-2608
  o CVE-2024-2612
  o CVE-2024-0743
  o CVE-2024-2614
  o CVE-2024-2616
  o CVE-2023-5388
  o CVE-2024-2611
  o CVE-2024-2607

Related notices

  o USN-6703-1 : firefox-locale-fa, firefox-locale-an, firefox-locale-nso,
    firefox-locale-cy, firefox-locale-zh-hant, firefox-locale-ca,
    firefox-locale-pa, firefox-locale-pl, firefox-locale-or, firefox-locale-gu,
    firefox-locale-ast, firefox-locale-ko, firefox-locale-th,
    firefox-locale-ar, firefox-locale-af, firefox-locale-km,
    firefox-locale-szl, firefox-locale-gd, firefox-locale-nb,
    firefox-locale-mr, firefox-locale-zu, firefox-locale-sl, firefox-locale-sv,
    firefox-locale-sr, firefox-locale-el, firefox, firefox-locale-da,
    firefox-locale-ro, firefox-locale-cs, firefox-locale-sq, firefox-locale-et,
    firefox-locale-kab, firefox-locale-sk, firefox-locale-oc,
    firefox-locale-kk, firefox-locale-ta, firefox-locale-as, firefox-locale-hi,
    firefox-dev, firefox-locale-zh-hans, firefox-locale-hu, firefox-locale-uz,
    firefox-locale-fi, firefox-locale-csb, firefox-locale-is,
    firefox-locale-be, firefox-locale-de, firefox-locale-mai,
    firefox-locale-en, firefox-geckodriver, firefox-locale-lv,
    firefox-locale-fr, firefox-locale-uk, firefox-locale-hr, firefox-locale-ru,
    firefox-locale-bn, firefox-locale-id, firefox-locale-ku, firefox-locale-xh,
    firefox-locale-my, firefox-locale-gl, firefox-locale-nl, firefox-locale-ur,
    firefox-locale-hy, firefox-locale-sw, firefox-locale-bg, firefox-locale-ne,
    firefox-locale-tg, firefox-locale-eu, firefox-locale-ms, firefox-locale-es,
    firefox-locale-tr, firefox-locale-az, firefox-locale-te, firefox-locale-ml,
    firefox-locale-kn, firefox-locale-gn, firefox-mozsymbols,
    firefox-locale-lt, firefox-locale-ia, firefox-locale-vi, firefox-locale-lg,
    firefox-locale-br, firefox-locale-bs, firefox-locale-mk, firefox-locale-ga,
    firefox-locale-cak, firefox-locale-he, firefox-locale-it,
    firefox-locale-ka, firefox-locale-nn, firefox-locale-fy, firefox-locale-eo,
    firefox-locale-pt, firefox-locale-si, firefox-locale-ja, firefox-locale-mn,
    firefox-locale-hsb
  o USN-6610-1 : firefox-locale-fa, firefox-locale-an, firefox-locale-nso,
    firefox-locale-cy, firefox-locale-zh-hant, firefox-locale-ca,
    firefox-locale-pa, firefox-locale-pl, firefox-locale-or, firefox-locale-gu,
    firefox-locale-ast, firefox-locale-ko, firefox-locale-th,
    firefox-locale-ar, firefox-locale-af, firefox-locale-km,
    firefox-locale-szl, firefox-locale-gd, firefox-locale-nb,
    firefox-locale-mr, firefox-locale-zu, firefox-locale-sl, firefox-locale-sv,
    firefox-locale-sr, firefox-locale-el, firefox, firefox-locale-da,
    firefox-locale-ro, firefox-locale-cs, firefox-locale-sq, firefox-locale-et,
    firefox-locale-kab, firefox-locale-sk, firefox-locale-oc,
    firefox-locale-kk, firefox-locale-ta, firefox-locale-as, firefox-locale-hi,
    firefox-dev, firefox-locale-zh-hans, firefox-locale-hu, firefox-locale-uz,
    firefox-locale-fi, firefox-locale-csb, firefox-locale-is,
    firefox-locale-be, firefox-locale-de, firefox-locale-mai,
    firefox-locale-en, firefox-geckodriver, firefox-locale-lv,
    firefox-locale-fr, firefox-locale-uk, firefox-locale-hr, firefox-locale-ru,
    firefox-locale-bn, firefox-locale-id, firefox-locale-ku, firefox-locale-xh,
    firefox-locale-my, firefox-locale-gl, firefox-locale-nl, firefox-locale-ur,
    firefox-locale-hy, firefox-locale-sw, firefox-locale-bg, firefox-locale-ne,
    firefox-locale-tg, firefox-locale-eu, firefox-locale-ms, firefox-locale-es,
    firefox-locale-tr, firefox-locale-az, firefox-locale-te, firefox-locale-ml,
    firefox-locale-kn, firefox-locale-gn, firefox-mozsymbols,
    firefox-locale-lt, firefox-locale-ia, firefox-locale-vi, firefox-locale-lg,
    firefox-locale-br, firefox-locale-bs, firefox-locale-mk, firefox-locale-ga,
    firefox-locale-cak, firefox-locale-he, firefox-locale-it,
    firefox-locale-ka, firefox-locale-nn, firefox-locale-fy, firefox-locale-eo,
    firefox-locale-pt, firefox-locale-si, firefox-locale-ja, firefox-locale-mn,
    firefox-locale-hsb

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================