Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5512-1)

critical Nessus Plugin ID 163109

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5512-1 advisory.

Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, spoof the UI, bypass CSP restrictions, or execute arbitrary code.
(CVE-2022-2200, CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31744, CVE-2022-31747, CVE-2022-34468, CVE-2022-34470, CVE-2022-34479, CVE-2022-34481, CVE-2022-34484)

It was discovered that an unavailable PAC file caused OCSP requests to be blocked, resulting in incorrect error pages being displayed. (CVE-2022-34472)

It was discovered that the Braille space character could be used to cause Thunderbird to display the wrong sender address for signed messages. An attacker could potentially exploit this to trick the user into believing a message had been sent from somebody they trusted. (CVE-2022-1834)

It was discovered that Thunderbird would consider an email with a mismatched OpenPGP signature date as valid. An attacker could potentially exploit this by replaying an older message in order to trick the user into believing that the statements in the message are current. (CVE-2022-2226)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5512-1

Plugin Details

Severity: Critical

ID: 163109

File Name: ubuntu_USN-5512-1.nasl

Version: 1.11

Type: local

Agent: unix

Published: 7/14/2022

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-34484

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-34470

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-tw, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-id, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-kab, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ca, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-gl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-et, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-gd, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-mk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cak, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ar, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fy-nl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-rm, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hu, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sq, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ast, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bg, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-da, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-dev, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en-us, p-cpe:/a:canonical:ubuntu_linux:xul-ext-calendar-timezones, p-cpe:/a:canonical:ubuntu_linux:xul-ext-lightning, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-dsb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hsb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-br, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ja, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pa, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ka, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-eu, p-cpe:/a:canonical:ubuntu_linux:xul-ext-gdata-provider, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-el, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pa-in, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-th, p-cpe:/a:canonical:ubuntu_linux:thunderbird, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nn-no, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ga-ie, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ru, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-si, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bn-bd, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-lv, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-vi, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-uk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt-br, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es-es, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-lt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-it, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cs, p-cpe:/a:canonical:ubuntu_linux:thunderbird-mozsymbols, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-hant, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ga, p-cpe:/a:canonical:ubuntu_linux:thunderbird-gnome-support, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ms, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-cn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-de, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-uz, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en-gb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fi, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-kk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sv, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-hans, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-be, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-af, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es-ar, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ro, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ko, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-tr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nb-no, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt-pt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sv-se, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ta, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fa, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-he, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-is, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ta-lk

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/14/2022

Vulnerability Publication Date: 5/31/2022

Reference Information

CVE: CVE-2022-1834, CVE-2022-2200, CVE-2022-2226, CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31744, CVE-2022-31747, CVE-2022-34468, CVE-2022-34470, CVE-2022-34472, CVE-2022-34479, CVE-2022-34481, CVE-2022-34484

IAVA: 2022-A-0226-S, 2022-A-0256-S

USN: 5512-1