SUSE update for MozillaThunderbird



Published: 2022-01-12
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-4126
CVE-2021-44538
CWE-ID CWE-357
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

MozillaThunderbird-translations-other
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-common
Operating systems & Components / Operating system package or component

MozillaThunderbird-debugsource
Operating systems & Components / Operating system package or component

MozillaThunderbird-debuginfo
Operating systems & Components / Operating system package or component

MozillaThunderbird
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Insufficient UI Warning of Dangerous Operations

EUVDB-ID: #VU59081

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4126

CWE-ID: CWE-357 - Insufficient UI Warning of Dangerous Operations

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attacks.

The vulnerability exists in the way Thunderbird handles signed email messages. When receiving an OpenPGP/MIME signed email message that contains an additional outer MIME message layer, for example a message footer added by a mailing list gateway, Thunderbird only considered the inner signed message for the signature validity. This gave the false impression that the additional contents were also covered by the digital signature.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3

MozillaThunderbird-translations-other: before 91.4.1-8.48.1

MozillaThunderbird-translations-common: before 91.4.1-8.48.1

MozillaThunderbird-debugsource: before 91.4.1-8.48.1

MozillaThunderbird-debuginfo: before 91.4.1-8.48.1

MozillaThunderbird: before 91.4.1-8.48.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220058-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU59080

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-44538

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to a boundary error within the olm_session_describe() function in libolm. A remote attacker send specially crafted messages to the application that is using the affected library, trigger buffer overflow and perform a denial of service (DoS) attack

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3

MozillaThunderbird-translations-other: before 91.4.1-8.48.1

MozillaThunderbird-translations-common: before 91.4.1-8.48.1

MozillaThunderbird-debugsource: before 91.4.1-8.48.1

MozillaThunderbird-debuginfo: before 91.4.1-8.48.1

MozillaThunderbird: before 91.4.1-8.48.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220058-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###