==========================================================================
Ubuntu Security Notice USN-6669-1
March 04, 2024

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2024-0741, CVE-2024-0742,
CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753,
CVE-2024-0755, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550,
CVE-2024-1553)

Cornel Ionce discovered that Thunderbird did not properly manage memory when
opening the print preview dialog. An attacker could potentially exploit
this issue to cause a denial of service. (CVE-2024-0746)

Alfred Peters discovered that Thunderbird did not properly manage memory when
storing and re-accessing data on a networking channel. An attacker could
potentially exploit this issue to cause a denial of service. (CVE-2024-1546)

Johan Carlsson discovered that Thunderbird incorrectly handled Set-Cookie
response headers in multipart HTTP responses. An attacker could potentially
exploit this issue to inject arbitrary cookie values. (CVE-2024-1551)

Gary Kwong discovered that Thunderbird incorrectly generated codes on 32-bit
ARM devices, which could lead to unexpected numeric conversions or undefined
behaviour. An attacker could possibly use this issue to cause a denial of
service. (CVE-2024-1552)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
  thunderbird                     1:115.8.1+build1-0ubuntu0.23.10.1

Ubuntu 22.04 LTS:
  thunderbird                     1:115.8.1+build1-0ubuntu0.22.04.1

Ubuntu 20.04 LTS:
  thunderbird                     1:115.8.1+build1-0ubuntu0.20.04.1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6669-1
  CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747,
  CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753,
  CVE-2024-0755, CVE-2024-1546, CVE-2024-1547, CVE-2024-1548,
  CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552,
  CVE-2024-1553

Package Information:
  https://launchpad.net/ubuntu/+source/thunderbird/1:115.8.1+build1-0ubuntu0.23.10.1
  https://launchpad.net/ubuntu/+source/thunderbird/1:115.8.1+build1-0ubuntu0.22.04.1
  https://launchpad.net/ubuntu/+source/thunderbird/1:115.8.1+build1-0ubuntu0.20.04.1

Ubuntu 6669-1: Thunderbird vulnerabilities

March 4, 2024
Several security issues were fixed in Thunderbird.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in Thunderbird. Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client Details: Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. (CVE-2024-0741, CVE-2024-0742, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1553) Cornel Ionce discovered that Thunderbird did not properly manage memory when opening the print preview dialog. An attacker could potentially exploit this issue to cause a denial of service. (CVE-2024-0746) Alfred Peters discovered that Thunderbird did not properly manage memory when storing and re-accessing data on a networking channel. An attacker could potentially exploit this issue to cause a denial of service. (CVE-2024-1546) Johan Carlsson discovered that Thunderbird incorrectly handled Set-Cookie response headers in multipart HTTP responses. An attacker could potentially exploit this issue to inject arbitrary cookie values. (CVE-2024-1551) Gary Kwong discovered that Thunderbird incorrectly generated codes on 32-bit ARM devices, which could lead to unexpected numeric conversions or undefined behaviour. An attacker could possibly use this issue to cause a denial of service. (CVE-2024-1552)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: thunderbird 1:115.8.1+build1-0ubuntu0.23.10.1 Ubuntu 22.04 LTS: thunderbird 1:115.8.1+build1-0ubuntu0.22.04.1 Ubuntu 20.04 LTS: thunderbird 1:115.8.1+build1-0ubuntu0.20.04.1 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6669-1

CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747,

CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753,

CVE-2024-0755, CVE-2024-1546, CVE-2024-1547, CVE-2024-1548,

CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552,

CVE-2024-1553

Severity
Ubuntu Security Notice USN-6669-1

Package Information

https://launchpad.net/ubuntu/+source/thunderbird/1:115.8.1+build1-0ubuntu0.23.10.1 https://launchpad.net/ubuntu/+source/thunderbird/1:115.8.1+build1-0ubuntu0.22.04.1 https://launchpad.net/ubuntu/+source/thunderbird/1:115.8.1+build1-0ubuntu0.20.04.1

Related News