Operating System:

[Debian]

Published:

17 January 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0202
                        thunderbird security update
                              17 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22751 CVE-2022-22748 CVE-2022-22747
                   CVE-2022-22745 CVE-2022-22743 CVE-2022-22742
                   CVE-2022-22741 CVE-2022-22740 CVE-2022-22739
                   CVE-2022-22738 CVE-2022-22737 CVE-2021-4140

Reference:         ESB-2022.0192
                   ESB-2022.0174
                   ESB-2022.0173
                   ESB-2022.0172

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/01/msg00008.html
   https://lists.debian.org/debian-security-announce/2022/msg00011.html

Comment: This bulletin contains two (2) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2881-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
January 16, 2022                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : thunderbird
Version        : 1:91.5.0-1~deb9u1
CVE ID         : CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739
                 CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743
                 CVE-2022-22745 CVE-2022-22747 CVE-2022-22748 CVE-2022-22751

Multiple security issues were discovered in Thunderbird, which could
result in denial of service or the execution of arbitrary code.

For Debian 9 stretch, these problems have been fixed in version
1:91.5.0-1~deb9u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEcJymx+vmJZxd92Q+nUbEiOQ2gwIFAmHj+e4ACgkQnUbEiOQ2
gwKGpRAA0cvo83YHlPfnvM+owNhCcMCvdY5NHAHsX7idaRmLUTMtz0hJwiyUOJ7H
1p4EcrQ/W1HmjwnKK8CyrDDmeG8fWvtew5gle/ypwf3X1BHIZI0iMK5LU+tNTFUN
cms7aTQBdFgN1V1v/pOf5QYQknFCo+hbzy2gzdb1G1XoqdsRhhCW8sYefwSG/qFO
tv+42fxdO5Rik/uaPZH4lp+giiJYfV8T8GWEYT0bvuzcwOMgxnwFdPsp3Np2jJrt
GjxwrPjvt2Np11bkhMOYGgBjwdXa/QJadlmzAkfm66EFIMLPT46/ptbucEqnxU4T
Rhl2ZKFmdzDLO1CWkcpXD374NVXjBqR+mJ9Wg0l2nuPcGSQ56I4CYx9OEGVJxp9p
4eiI4VfQNm5obwpCaHsqyYj8crashx5jaLQ2/GKaCkMDW8K50MSbBoW47GzRwWhS
oTZuAYbS6Ffsy8KVjzrtBCr/FVrg71MHhv+d+0ClRtBpqhxI3UF9PXoloxPYhDOf
1RTfllNPsjYPBR+eJuIk7spKo64iv/MTxK0TG0V050/5c57htMwX4Ljz3yV2nxa2
9tvjMbjZ/qCY91WTtix2aBCiH/CXmY9YfsMnrLMrIjyCBxRqaOgFozEgmU8m84Ly
dFAkdWcY3h/3ApBJEv0VV8hngUROxoVa4SXbCn0wlZXoE6aJ+gU=
=vPVO
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-5045-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
January 14, 2022                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : thunderbird
CVE ID         : CVE-2021-4140  CVE-2022-22737 CVE-2022-22738 CVE-2022-22739 
                 CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743 
                 CVE-2022-22745 CVE-2022-22747 CVE-2022-22748 CVE-2022-22751

Multiple security issues were discovered in Thunderbird, which could
result in denial of service or the execution of arbitrary code.

For the oldstable distribution (buster), these problems have been fixed
in version 1:91.5.0-2~deb10u1.

For the stable distribution (bullseye), these problems have been fixed in
version 1:91.5.0-2~deb11u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=T8SU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2SId
-----END PGP SIGNATURE-----