Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2022.5724.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5724-1)
Summary:The remote host is missing an update for the 'thunderbird' package(s) announced via the USN-5724-1 advisory.
Description:Summary:
The remote host is missing an update for the 'thunderbird' package(s) announced via the USN-5724-1 advisory.

Vulnerability Insight:
Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
bypass Content Security Policy (CSP) or other security restrictions, or
execute arbitrary code. These issues only affect Ubuntu 18.04 LTS, Ubuntu
20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-3266, CVE-2022-40956,
CVE-2022-40957, CVE-2022-40958, CVE-2022-40959, CVE-2022-40960,
CVE-2022-40962)

Multiple security issues were discovered in the Matrix SDK bundled with
Thunderbird. An attacker could potentially exploit these in order to
impersonate another user. These issues only affect Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-39236, CVE-2022-39249,
CVE-2022-39250, CVE-2022-39251)

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, or execute arbitrary code. (CVE-2022-42927,
CVE-2022-42928, CVE-2022-42929, CVE-2022-42932)

Affected Software/OS:
'thunderbird' package(s) on Ubuntu 18.04, Ubuntu 20.04, Ubuntu 22.04, Ubuntu 22.10.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-3266
https://bugzilla.mozilla.org/show_bug.cgi?id=1767360
https://www.mozilla.org/security/advisories/mfsa2022-40/
https://www.mozilla.org/security/advisories/mfsa2022-41/
https://www.mozilla.org/security/advisories/mfsa2022-42/
Common Vulnerability Exposure (CVE) ID: CVE-2022-39236
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-hvv8-5v86-r45x
https://security.gentoo.org/glsa/202210-35
https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
https://github.com/matrix-org/matrix-spec-proposals/pull/3488
Common Vulnerability Exposure (CVE) ID: CVE-2022-39249
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-6263-x97c-c4gg
https://github.com/matrix-org/matrix-spec-proposals/pull/3061
https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients
Common Vulnerability Exposure (CVE) ID: CVE-2022-39250
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf
Common Vulnerability Exposure (CVE) ID: CVE-2022-39251
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-r48r-j8fx-mq2c
Common Vulnerability Exposure (CVE) ID: CVE-2022-40956
https://bugzilla.mozilla.org/show_bug.cgi?id=1770094
Common Vulnerability Exposure (CVE) ID: CVE-2022-40957
https://bugzilla.mozilla.org/show_bug.cgi?id=1777604
Common Vulnerability Exposure (CVE) ID: CVE-2022-40958
https://bugzilla.mozilla.org/show_bug.cgi?id=1779993
Common Vulnerability Exposure (CVE) ID: CVE-2022-40959
https://bugzilla.mozilla.org/show_bug.cgi?id=1782211
Common Vulnerability Exposure (CVE) ID: CVE-2022-40960
https://bugzilla.mozilla.org/show_bug.cgi?id=1787633
Common Vulnerability Exposure (CVE) ID: CVE-2022-40962
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1776655%2C1777574%2C1784835%2C1785109%2C1786502%2C1789440
Common Vulnerability Exposure (CVE) ID: CVE-2022-42927
https://bugzilla.mozilla.org/show_bug.cgi?id=1789128
https://www.mozilla.org/security/advisories/mfsa2022-44/
https://www.mozilla.org/security/advisories/mfsa2022-45/
https://www.mozilla.org/security/advisories/mfsa2022-46/
Common Vulnerability Exposure (CVE) ID: CVE-2022-42928
https://bugzilla.mozilla.org/show_bug.cgi?id=1791520
Common Vulnerability Exposure (CVE) ID: CVE-2022-42929
https://bugzilla.mozilla.org/show_bug.cgi?id=1789439
Common Vulnerability Exposure (CVE) ID: CVE-2022-42932
Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1789729%2C1791363%2C1792041
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.