Lucene search

K
ubuntuUbuntuUSN-5435-1
HistoryMay 25, 2022 - 12:00 a.m.

Thunderbird vulnerabilities

2022-05-2500:00:00
ubuntu.com
64

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

64.2%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 21.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
bypass permission prompts, obtain sensitive information, bypass security
restrictions, cause user confusion, or execute arbitrary code.
(CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913,
CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)

It was discovered that Thunderbird would show the wrong security status
after viewing an attached message that is signed or encrypted. An attacker
could potentially exploit this by tricking the user into trusting the
authenticity of a message. (CVE-2022-1520)

It was discovered that the methods of an Array object could be corrupted
as a result of prototype pollution by sending a message to the parent
process. If a user were tricked into opening a specially crafted website
in a browsing context, an attacker could exploit this to execute
JavaScript in a privileged context. (CVE-2022-1529, CVE-2022-1802)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchthunderbird< 1:91.9.1+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-dbg< 1:91.9.1+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-dev< 1:91.9.1+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-gnome-support< 1:91.9.1+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-gnome-support-dbg< 1:91.9.1+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-locale-af< 1:91.9.1+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-locale-ar< 1:91.9.1+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-locale-ast< 1:91.9.1+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-locale-be< 1:91.9.1+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-locale-bg< 1:91.9.1+build1-0ubuntu0.22.04.1UNKNOWN
Rows per page:
1-10 of 3641

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

64.2%