Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5943-1: Thunderbird vulnerabilities

13 March 2023

Several security issues were fixed in Thunderbird.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2023-0616, CVE-2023-25735,
CVE-2023-25737, CVE-2023-25739, CVE-2023-25729, CVE-2023-25742,
CVE-2023-25746)

Johan Carlsson discovered that Thunderbird did not properly implement CSP
policy on a header when using iframes. An attacker could potentially
exploits this to exfiltrate data. (CVE-2023-25728)

Irvan Kurniawan discovered that Thunderbird was not properly handling
background fullscreen scripts when the window goes into fullscreen mode.
An attacker could possibly use this issue to spoof the user and obtain
sensitive information. (CVE-2023-25730)

Christian Holler discovered that Thunderbird did not properly check the
Safe Bag attributes in PKCS 12 certificate bundle. An attacker could
possibly use this issue to write to arbitrary memory by sending malicious
PKCS 12 certificate. (CVE-2023-0767)

Ronald Crane discovered that Thunderbird did not properly check the size of
the input being encoded in xpcom. An attacker could possibly use this issue
to perform out of bound memory write operations. (CVE-2023-25732)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.10
Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5880-1: firefox-locale-lg, firefox-locale-af, firefox-locale-mai, firefox-locale-ur, firefox-locale-fa, firefox-locale-gn, firefox-locale-zh-hant, firefox-locale-es, firefox-locale-lt, firefox-locale-sk, firefox-locale-ca, firefox-locale-tr, firefox-locale-oc, firefox-locale-az, firefox-locale-hy, firefox-locale-zh-hans, firefox-locale-mk, firefox-locale-is, firefox-locale-pl, firefox-locale-ga, firefox-locale-ko, firefox-locale-sl, firefox-locale-csb, firefox-locale-uz, firefox, firefox-geckodriver, firefox-locale-kab, firefox-locale-ia, firefox-locale-bg, firefox-locale-id, firefox-locale-ja, firefox-locale-hu, firefox-locale-br, firefox-locale-de, firefox-locale-gl, firefox-locale-bn, firefox-locale-kn, firefox-locale-it, firefox-locale-sq, firefox-locale-gu, firefox-dev, firefox-locale-cy, firefox-locale-ms, firefox-mozsymbols, firefox-locale-te, firefox-locale-ka, firefox-locale-uk, firefox-locale-pt, firefox-locale-hsb, firefox-locale-en, firefox-locale-hr, firefox-locale-da, firefox-locale-vi, firefox-locale-my, firefox-locale-ne, firefox-locale-ta, firefox-locale-eo, firefox-locale-szl, firefox-locale-kk, firefox-locale-ku, firefox-locale-nl, firefox-locale-ast, firefox-locale-mn, firefox-locale-eu, firefox-locale-fi, firefox-locale-sw, firefox-locale-zu, firefox-locale-fy, firefox-locale-as, firefox-locale-pa, firefox-locale-mr, firefox-locale-nb, firefox-locale-sv, firefox-locale-ro, firefox-locale-xh, firefox-locale-km, firefox-locale-et, firefox-locale-nso, firefox-locale-ar, firefox-locale-cs, firefox-locale-gd, firefox-locale-bs, firefox-locale-fr, firefox-locale-sr, firefox-locale-th, firefox-locale-nn, firefox-locale-ml, firefox-locale-si, firefox-locale-cak, firefox-locale-hi, firefox-locale-be, firefox-locale-lv, firefox-locale-or, firefox-locale-el, firefox-locale-an, firefox-locale-he, firefox-locale-ru
  • USN-5892-1: libnss3, nss, libnss3-dev, libnss3-tools
  • USN-5892-2: libnss3-nssdb, libnss3-1d, libnss3, nss, libnss3-tools, libnss3-dev
  • USN-6120-1: mozjs102, libmozjs-102-0, libmozjs-102-dev