==========================================================================
Ubuntu Security Notice USN-6995-1
September 09, 2024

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2024-7521, CVE-2024-7526,
CVE-2024-7527, CVE-2024-7529, CVE-2024-8382)

It was discovered that Thunderbird did not properly manage certain memory
operations when processing graphics shared memory. An attacker could
potentially exploit this issue to escape the sandbox. (CVE-2024-7519)

Irvan Kurniawan discovered that Thunderbird did not properly check an
attribute value in the editor component, leading to an out-of-bounds read
vulnerability. An attacker could possibly use this issue to cause a denial
of service or expose sensitive information. (CVE-2024-7522)

Rob Wu discovered that Thunderbird did not properly check permissions when
creating a StreamFilter. An attacker could possibly use this issue to
modify response body of requests on any site using a web extension.
(CVE-2024-7525)

Nils Bars discovered that Thunderbird contained a type confusion
vulnerability when performing certain property name lookups. An attacker
could potentially exploit this issue to cause a denial of service, or
execute arbitrary code. (CVE-2024-8381)

It was discovered that Thunderbird did not properly manage memory during
garbage collection. An attacker could potentially exploit this issue to
cause a denial of service, or execute arbitrary code. (CVE-2024-8384)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
  thunderbird                     1:115.15.0+build1-0ubuntu0.22.04.1

Ubuntu 20.04 LTS
  thunderbird                     1:115.15.0+build1-0ubuntu0.20.04.1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6995-1
  CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7525,
  CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-8381,
  CVE-2024-8382, CVE-2024-8384

Package Information:
  https://launchpad.net/ubuntu/+source/thunderbird/1:115.15.0+build1-0ubuntu0.22.04.1
  https://launchpad.net/ubuntu/+source/thunderbird/1:115.15.0+build1-0ubuntu0.20.04.1

Ubuntu 6995-1: Thunderbird Security Advisory Updates

September 9, 2024
Several security issues were fixed in Thunderbird.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in Thunderbird. Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client Details: Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. (CVE-2024-7521, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-8382) It was discovered that Thunderbird did not properly manage certain memory operations when processing graphics shared memory. An attacker could potentially exploit this issue to escape the sandbox. (CVE-2024-7519) Irvan Kurniawan discovered that Thunderbird did not properly check an attribute value in the editor component, leading to an out-of-bounds read vulnerability. An attacker could possibly use this issue to cause a denial of service or expose sensitive information. (CVE-2024-7522) Rob Wu discovered that Thunderbird did not properly check permissions when creating a StreamFilter. An attacker could possibly use this issue to modify response body of requests on any site using a web extension. (CVE-2024-7525) Nils Bars discovered that Thunderbird contained a type confusion vulnerability when performing certain property name lookups. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. (CVE-2024-8381) It was discovered that Thunderbird did not properly manage memory during garbage collection. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. (CVE-2024-8384)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS thunderbird 1:115.15.0+build1-0ubuntu0.22.04.1 Ubuntu 20.04 LTS thunderbird 1:115.15.0+build1-0ubuntu0.20.04.1 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6995-1

CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7525,

CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-8381,

CVE-2024-8382, CVE-2024-8384

Severity
Ubuntu Security Notice USN-6995-1

Package Information

https://launchpad.net/ubuntu/+source/thunderbird/1:115.15.0+build1-0ubuntu0.22.04.1 https://launchpad.net/ubuntu/+source/thunderbird/1:115.15.0+build1-0ubuntu0.20.04.1

Related News