![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.12.2024.6563.1 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu: Security Advisory (USN-6563-1) |
Summary: | The remote host is missing an update for the 'thunderbird' package(s) announced via the USN-6563-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'thunderbird' package(s) announced via the USN-6563-1 advisory. Vulnerability Insight: Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code.(CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864) Marcus Brinkmann discovered that Thunderbird did not properly parse a PGP/MIME payload that contains digitally signed text. An attacker could potentially exploit this issue to spoof an email message. (CVE-2023-50762) Marcus Brinkmann discovered that Thunderbird did not properly compare the signature creation date with the message date and time when using digitally signed S/MIME email message. An attacker could potentially exploit this issue to spoof date and time of an email message. (CVE-2023-50761) DoHyun Lee discovered that Thunderbird did not properly manage memory when used on systems with the Mesa VM driver. An attacker could potentially exploit this issue to execute arbitrary code. (CVE-2023-6856) Andrew Osmond discovered that Thunderbird did not properly validate the textures produced by remote decoders. An attacker could potentially exploit this issue to escape the sandbox. (CVE-2023-6860) Affected Software/OS: 'thunderbird' package(s) on Ubuntu 20.04, Ubuntu 22.04, Ubuntu 23.04, Ubuntu 23.10. Solution: Please install the updated package(s). CVSS Score: 10.0 CVSS Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2023-50761 Debian Security Information: DSA-5582 (Google Search) https://www.debian.org/security/2023/dsa-5582 https://bugzilla.mozilla.org/show_bug.cgi?id=1865647 https://www.mozilla.org/security/advisories/mfsa2023-55/ https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html Common Vulnerability Exposure (CVE) ID: CVE-2023-50762 https://bugzilla.mozilla.org/show_bug.cgi?id=1862625 Common Vulnerability Exposure (CVE) ID: CVE-2023-6856 Debian Security Information: DSA-5581 (Google Search) https://www.debian.org/security/2023/dsa-5581 https://security.gentoo.org/glsa/202401-10 https://bugzilla.mozilla.org/show_bug.cgi?id=1843782 https://www.mozilla.org/security/advisories/mfsa2023-54/ https://www.mozilla.org/security/advisories/mfsa2023-56/ https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html Common Vulnerability Exposure (CVE) ID: CVE-2023-6857 https://bugzilla.mozilla.org/show_bug.cgi?id=1796023 Common Vulnerability Exposure (CVE) ID: CVE-2023-6858 https://bugzilla.mozilla.org/show_bug.cgi?id=1826791 Common Vulnerability Exposure (CVE) ID: CVE-2023-6859 https://bugzilla.mozilla.org/show_bug.cgi?id=1840144 Common Vulnerability Exposure (CVE) ID: CVE-2023-6860 https://bugzilla.mozilla.org/show_bug.cgi?id=1854669 Common Vulnerability Exposure (CVE) ID: CVE-2023-6861 https://bugzilla.mozilla.org/show_bug.cgi?id=1864118 Common Vulnerability Exposure (CVE) ID: CVE-2023-6862 https://bugzilla.mozilla.org/show_bug.cgi?id=1868042 Common Vulnerability Exposure (CVE) ID: CVE-2023-6863 https://bugzilla.mozilla.org/show_bug.cgi?id=1868901 Common Vulnerability Exposure (CVE) ID: CVE-2023-6864 Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1736385%2C1810805%2C1846328%2C1856090%2C1858033%2C1858509%2C1862089%2C1862777%2C1864015 |
Copyright | Copyright (C) 2024 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |