Lucene search

K
ubuntuUbuntuUSN-5663-1
HistoryOct 07, 2022 - 12:00 a.m.

Thunderbird vulnerabilities

2022-10-0700:00:00
ubuntu.com
19

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

59.4%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
spoof the mouse pointer position, obtain sensitive information, spoof the
contents of the addressbar, bypass security restrictions, or execute
arbitrary code. (CVE-2022-2505, CVE-2022-36318, CVE-2022-36319,
CVE-2022-38472, CVE-2022-38473, CVE-2022-38476 CVE-2022-38477,
CVE-2022-38478)

Multiple security issues were discovered in Thunderbird. An attacker could
potentially exploit these in order to determine when a user opens a
specially crafted message. (CVE-2022-3032, CVE-2022-3034)

It was discovered that Thunderbird did not correctly handle HTML messages
that contain a meta tag in some circumstances. If a user were tricked into
replying to a specially crafted message, an attacker could potentially
exploit this to obtain sensitive information. (CVE-2022-3033)

A security issue was discovered with the Matrix SDK in Thunderbird. An
attacker sharing a room with a user could potentially exploit this to
cause a denial of service. (CVE-2022-36059)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchthunderbird< 1:102.2.2+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-dbg< 1:102.2.2+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-dev< 1:102.2.2+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-gnome-support< 1:102.2.2+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-gnome-support-dbg< 1:102.2.2+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-locale-af< 1:102.2.2+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-locale-ar< 1:102.2.2+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-locale-ast< 1:102.2.2+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-locale-be< 1:102.2.2+build1-0ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchthunderbird-locale-bg< 1:102.2.2+build1-0ubuntu0.22.04.1UNKNOWN
Rows per page:
1-10 of 2731

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

59.4%