SUSE update for MozillaThunderbird



Published: 2022-03-21
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-26381
CVE-2022-26383
CVE-2022-26384
CVE-2022-26386
CVE-2022-26387
CWE-ID CWE-416
CWE-357
CWE-264
CWE-284
CWE-367
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Packagehub Subpackages
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-other
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-common
Operating systems & Components / Operating system package or component

MozillaThunderbird-debugsource
Operating systems & Components / Operating system package or component

MozillaThunderbird-debuginfo
Operating systems & Components / Operating system package or component

MozillaThunderbird
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU61105

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26381

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content A remote attacker can trigger a use-after-free by forcing a text reflow in an SVG object and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.7.0-150200.8.62.7

MozillaThunderbird-translations-common: before 91.7.0-150200.8.62.7

MozillaThunderbird-debugsource: before 91.7.0-150200.8.62.7

MozillaThunderbird-debuginfo: before 91.7.0-150200.8.62.7

MozillaThunderbird: before 91.7.0-150200.8.62.7

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220906-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insufficient UI Warning of Dangerous Operations

EUVDB-ID: #VU61102

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26383

CWE-ID: CWE-357 - Insufficient UI Warning of Dangerous Operations

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to an error when resizing a popup after requesting fullscreen access. The popup would not display the fullscreen notification, which allows a remote attacker to perform spoofing attack.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.7.0-150200.8.62.7

MozillaThunderbird-translations-common: before 91.7.0-150200.8.62.7

MozillaThunderbird-debugsource: before 91.7.0-150200.8.62.7

MozillaThunderbird-debuginfo: before 91.7.0-150200.8.62.7

MozillaThunderbird: before 91.7.0-150200.8.62.7

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220906-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security restrictions bypass

EUVDB-ID: #VU61103

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26384

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to a logic error when processing iframes. If an attacker can control the contents of an iframe sandboxed with allow-popups but not allow-scripts, it is possible to craft a link that, when clicked, would lead to JavaScript execution in violation of the sandbox.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.7.0-150200.8.62.7

MozillaThunderbird-translations-common: before 91.7.0-150200.8.62.7

MozillaThunderbird-debugsource: before 91.7.0-150200.8.62.7

MozillaThunderbird-debuginfo: before 91.7.0-150200.8.62.7

MozillaThunderbird: before 91.7.0-150200.8.62.7

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220906-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper access control

EUVDB-ID: #VU61109

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26386

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain access to victim's downloads.

The vulnerability exists due to browser stores files in the /tmp folder, which is accessible by all local users. A local user can read files from this folder and gain access to potentially sensitive information.

Note, the vulnerability affects Firefox ESR on macOS and Linux.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.7.0-150200.8.62.7

MozillaThunderbird-translations-common: before 91.7.0-150200.8.62.7

MozillaThunderbird-debugsource: before 91.7.0-150200.8.62.7

MozillaThunderbird-debuginfo: before 91.7.0-150200.8.62.7

MozillaThunderbird: before 91.7.0-150200.8.62.7

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220906-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Time-of-check Time-of-use (TOCTOU) Race Condition

EUVDB-ID: #VU61104

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26387

CWE-ID: CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to a race condition when verifying signatures during Firefox add-on installation. A remote attacker can replace the underlying add-on file while the user was confirming the prompt and install a malicious add-on on the system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.7.0-150200.8.62.7

MozillaThunderbird-translations-common: before 91.7.0-150200.8.62.7

MozillaThunderbird-debugsource: before 91.7.0-150200.8.62.7

MozillaThunderbird-debuginfo: before 91.7.0-150200.8.62.7

MozillaThunderbird: before 91.7.0-150200.8.62.7

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220906-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###