Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Thunderbird
ID: USN-5248-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
Datum: Fr, 21. Januar 2022, 23:27
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29982
https://launchpad.net/ubuntu/+source/thunderbird/1:91.5.0+build1-0ubuntu0.20.04.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22741
https://launchpad.net/ubuntu/+source/thunderbird/1:91.5.0+build1-0ubuntu0.18.04.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38502
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6087275464504737194==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="PPOS3BlIlH45CscVann1msYRSYi01LEp3"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--PPOS3BlIlH45CscVann1msYRSYi01LEp3
Content-Type: multipart/mixed;
boundary="i67KHyCbP98uI5LNKj4Qgc6FiYESewC1p";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <c711f1b6-9c11-31fc-1537-f106d2368edc@canonical.com>
Subject: [USN-5248-1] Thunderbird vulnerabilities

--i67KHyCbP98uI5LNKj4Qgc6FiYESewC1p
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-5248-1
January 21, 2022

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, trick a user into accepting unwanted
permissions, conduct header splitting attacks, conduct spoofing attacks,
bypass security restrictions, confuse the user, or execute arbitrary code.
(CVE-2021-4129, CVE-2021-4140, CVE-2021-29981, CVE-2021-29982,
CVE-2021-29987, CVE-2021-29991, CVE-2021-38495, CVE-2021-38496,
CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501,
CVE-2021-38503, CVE-2021-38504, CVE-2021-38506, CVE-2021-38507,
CVE-2021-38508, CVE-2021-38509, CVE-2021-43534, CVE-2021-43535,
CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539,
CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545,
CVE-2021-43656, CVE-2022-22737, CVE-2022-22738, CVE-2022-22739,
CVE-2022-22740, CVE-2022-22741, CVE-2022-22742, CVE-2022-22743,
CVE-2022-22745, CVE-2022-22747, CVE-2022-22748, CVE-2022-22751)

It was discovered that Thunderbird ignored the configuration to require
STARTTLS for an SMTP connection. A person-in-the-middle could potentially
exploit this to perform a downgrade attack in order to intercept messages
or take control of a session. (CVE-2021-38502)

It was discovered that JavaScript was unexpectedly enabled in the
composition area. An attacker could potentially exploit this in
combination with another vulnerability, with unspecified impacts.
(CVE-2021-43528)

A buffer overflow was discovered in the Matrix chat library bundled with
Thunderbird. An attacker could potentially exploit this to cause a denial
of service, or execute arbitrary code. (CVE-2021-44538)

It was discovered that Thunderbird's OpenPGP integration only considered
the inner signed message when checking signature validity in a message
that contains an additional outer MIME layer. An attacker could
potentially exploit this to trick the user into thinking that a message
has a valid signature. (CVE-2021-4126)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
thunderbird 1:91.5.0+build1-0ubuntu0.20.04.1

Ubuntu 18.04 LTS:
thunderbird 1:91.5.0+build1-0ubuntu0.18.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5248-1
CVE-2021-29981, CVE-2021-29982, CVE-2021-29987, CVE-2021-29991,
CVE-2021-38495, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498,
CVE-2021-38500, CVE-2021-38501, CVE-2021-38502, CVE-2021-38503,
CVE-2021-38504, CVE-2021-38506, CVE-2021-38507, CVE-2021-38508,
CVE-2021-38509, CVE-2021-4126, CVE-2021-4129, CVE-2021-4140,
CVE-2021-43528, CVE-2021-43534, CVE-2021-43535, CVE-2021-43536,
CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541,
CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546,
CVE-2021-44538, CVE-2022-22737, CVE-2022-22738, CVE-2022-22739,
CVE-2022-22740, CVE-2022-22741, CVE-2022-22742, CVE-2022-22743,
CVE-2022-22745, CVE-2022-22747, CVE-2022-22748, CVE-2022-22751

Package Information:

https://launchpad.net/ubuntu/+source/thunderbird/1:91.5.0+build1-0ubuntu0.20.04.1

https://launchpad.net/ubuntu/+source/thunderbird/1:91.5.0+build1-0ubuntu0.18.04.1


--i67KHyCbP98uI5LNKj4Qgc6FiYESewC1p--

--PPOS3BlIlH45CscVann1msYRSYi01LEp3
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAmHq6PEACgkQYR+97NWU
bg9zmwgAjprUnL1B+Vj6vOl1ybIVO7Y33TnGO85AS1uY7TosqgdXi1Se+H8kedS3
hea6yOKyrsywQD6lix78GM5hU4Pt5Nd9sjr8LDbN4FzILc7Yo6FsJli6A4BX5cUb
8sdhPz17SatSAEZzgbz1SnfUKumnAdAoc9YJ1QrmY4nf5Pk81iI943EQMYtkWT9P
Trln4ypWkcXAlMQX8FAwD3hBwdHsRnHkvlrcTFn51sSH+jH/HtMcH/7IsuQA1h9b
RfMF2gBSvKLpN4MqLeiyvcJ+Gis20BqBuyyY+2SymlYhqFz4cHNUOAQlzRMHb+Go
CoINDAMMouuVIaS7X0WROQU19X+42g==
=Vt8a
-----END PGP SIGNATURE-----

--PPOS3BlIlH45CscVann1msYRSYi01LEp3--


--===============6087275464504737194==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6087275464504737194==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung