Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4995-2)

high Nessus Plugin ID 151017

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4995-2 advisory.

- Further techniques that built on the slipstream research combined with a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine. This vulnerability affects Firefox < 85. (CVE-2021-23961)

- A texture upload of a Pixel Buffer Object could have confused the WebGL code to skip binding the buffer used to unpack it, resulting in memory corruption and a potentially exploitable information leak or crash.
This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9. (CVE-2021-23981)

- Using techniques that built on the slipstream research, a malicious webpage could have scanned both an internal network's hosts as well as services running on the user's local machine utilizing WebRTC connections. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.
(CVE-2021-23982)

- A malicious extension could have opened a popup window lacking an address bar. The title of the popup lacking an address bar should not be fully controllable, but in this situation was. This could have been used to spoof a website and attempt to trick the user into providing credentials. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9. (CVE-2021-23984)

- Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9. (CVE-2021-23987)

- If a Thunderbird user has previously imported Alice's OpenPGP key, and Alice has extended the validity period of her key, but Alice's updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice's key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird < 78.9.1. (CVE-2021-23991)

- Thunderbird did not check if the user ID associated with an OpenPGP key has a valid self signature. An attacker may create a crafted version of an OpenPGP key, by either replacing the original user ID, or by adding another user ID. If Thunderbird imports and accepts the crafted key, the Thunderbird user may falsely conclude that the false user ID belongs to the correspondent. This vulnerability affects Thunderbird < 78.9.1. (CVE-2021-23992)

- An attacker may perform a DoS attack to prevent a user from sending encrypted email to a correspondent. If an attacker creates a crafted OpenPGP key with a subkey that has an invalid self signature, and the Thunderbird user imports the crafted key, then Thunderbird may try to use the invalid subkey, but the RNP library rejects it from being used, causing encryption to fail. This vulnerability affects Thunderbird < 78.9.1. (CVE-2021-23993)

- A WebGL framebuffer was not initialized early enough, resulting in memory corruption and an out of bound write. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
(CVE-2021-23994)

- When Responsive Design Mode was enabled, it used references to objects that were previously freed. We presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. (CVE-2021-23995)

- Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
(CVE-2021-23998)

- If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. (CVE-2021-23999)

- When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. (CVE-2021-24002)

- The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash. *Note: This issue only affected x86-32 platforms. Other platforms are unaffected.*.
This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. (CVE-2021-29945)

- Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. (CVE-2021-29946)

- Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10. (CVE-2021-29948)

- When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn't distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious library has been copied to a directory that is contained in the search path for executable libraries, then Thunderbird will load the incorrect library. This vulnerability affects Thunderbird < 78.9.1. (CVE-2021-29949)

- OpenPGP secret keys that were imported using Thunderbird version 78.8.1 up to version 78.10.1 were stored unencrypted on the user's local disk. The master password protection was inactive for those keys. Version 78.10.2 will restore the protection mechanism for newly imported keys, and will automatically protect keys that had been imported using affected Thunderbird versions. This vulnerability affects Thunderbird < 78.10.2. (CVE-2021-29956)

- If a MIME encoded email contains an OpenPGP inline signed or encrypted message part, but also contains an additional unprotected part, Thunderbird did not indicate that only parts of the message are protected.
This vulnerability affects Thunderbird < 78.10.2. (CVE-2021-29957)

- Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Firefox ESR < 78.11. (CVE-2021-29967)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4995-2

Plugin Details

Severity: High

ID: 151017

File Name: ubuntu_USN-4995-2.nasl

Version: 1.7

Type: local

Agent: unix

Published: 6/25/2021

Updated: 10/16/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-29967

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:thunderbird, p-cpe:/a:canonical:ubuntu_linux:thunderbird-dev, p-cpe:/a:canonical:ubuntu_linux:thunderbird-gnome-support, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-af, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ar, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ast, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-be, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bg, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bn-bd, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-br, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ca, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cak, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cs, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-da, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-de, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-dsb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-el, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en-gb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en-us, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es-ar, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es-es, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-et, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-eu, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fa, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fi, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fy-nl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ga, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ga-ie, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-gd, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-gl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-he, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hsb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hu, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-id, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-is, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-it, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ja, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ka, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-kab, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-kk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ko, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-lt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-mk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ms, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nb-no, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nn-no, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pa, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pa-in, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt-br, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt-pt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-rm, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ro, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ru, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-si, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sq, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sv, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sv-se, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ta, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ta-lk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-th, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-tr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-uk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-uz, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-vi, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-cn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-hans, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-hant, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-tw, p-cpe:/a:canonical:ubuntu_linux:thunderbird-mozsymbols, p-cpe:/a:canonical:ubuntu_linux:xul-ext-calendar-timezones, p-cpe:/a:canonical:ubuntu_linux:xul-ext-gdata-provider, p-cpe:/a:canonical:ubuntu_linux:xul-ext-lightning

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/25/2021

Vulnerability Publication Date: 1/26/2021

Reference Information

CVE: CVE-2021-23961, CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987, CVE-2021-23991, CVE-2021-23992, CVE-2021-23993, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948, CVE-2021-29949, CVE-2021-29956, CVE-2021-29957, CVE-2021-29967

IAVA: 2021-A-0051-S, 2021-A-0144-S, 2021-A-0163-S, 2021-A-0185-S, 2021-A-0246-S, 2021-A-0264-S

USN: 4995-2