Lucene search

K
ubuntuUbuntuUSN-5724-1
HistoryNov 11, 2022 - 12:00 a.m.

Thunderbird vulnerabilities

2022-11-1100:00:00
ubuntu.com
24

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

54.1%

Releases

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
bypass Content Security Policy (CSP) or other security restrictions, or
execute arbitrary code. These issues only affect Ubuntu 18.04 LTS, Ubuntu
20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-3266, CVE-2022-40956,
CVE-2022-40957, CVE-2022-40958, CVE-2022-40959, CVE-2022-40960,
CVE-2022-40962)

Multiple security issues were discovered in the Matrix SDK bundled with
Thunderbird. An attacker could potentially exploit these in order to
impersonate another user. These issues only affect Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-39236, CVE-2022-39249,
CVE-2022-39250, CVE-2022-39251)

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, or execute arbitrary code. (CVE-2022-42927,
CVE-2022-42928, CVE-2022-42929, CVE-2022-42932)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.10noarchthunderbird< 1:102.4.2+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-dbg< 1:102.4.2+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-dev< 1:102.4.2+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-gnome-support< 1:102.4.2+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-gnome-support-dbg< 1:102.4.2+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-af< 1:102.4.2+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-ar< 1:102.4.2+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-ast< 1:102.4.2+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-be< 1:102.4.2+build2-0ubuntu0.22.10.1UNKNOWN
Ubuntu22.10noarchthunderbird-locale-bg< 1:102.4.2+build2-0ubuntu0.22.10.1UNKNOWN
Rows per page:
1-10 of 3641

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

54.1%