SUSE update for MozillaThunderbird



Published: 2022-09-15 | Updated: 2022-10-20
Risk High
Patch available YES
Number of vulnerabilities 23
CVE-ID CVE-2022-2200
CVE-2022-2226
CVE-2022-2505
CVE-2022-3032
CVE-2022-3033
CVE-2022-3034
CVE-2022-31744
CVE-2022-34468
CVE-2022-34470
CVE-2022-34472
CVE-2022-34478
CVE-2022-34479
CVE-2022-34481
CVE-2022-34484
CVE-2022-36059
CVE-2022-36314
CVE-2022-36318
CVE-2022-36319
CVE-2022-38472
CVE-2022-38473
CVE-2022-38476
CVE-2022-38477
CVE-2022-38478
CWE-ID CWE-94
CWE-347
CWE-119
CWE-254
CWE-200
CWE-416
CWE-388
CWE-939
CWE-1021
CWE-190
CWE-20
CWE-668
CWE-79
CWE-451
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Packagehub Subpackages
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-other
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-common
Operating systems & Components / Operating system package or component

MozillaThunderbird-debugsource
Operating systems & Components / Operating system package or component

MozillaThunderbird-debuginfo
Operating systems & Components / Operating system package or component

MozillaThunderbird
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 23 vulnerabilities.

1) Code Injection

EUVDB-ID: #VU64762

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2200

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary JavaScript code.

The vulnerability exists due to improper input validation when handling JavaScript attributes. A remote attacker can pass undesired attributes to JavaScript object and perform prototype pollution and execute arbitrary JavaScript code in the browser.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Verification of Cryptographic Signature

EUVDB-ID: #VU64769

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2226

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to improper validation of digital signatures. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU65796

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2505

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Security features bypass

EUVDB-ID: #VU66920

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3032

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists doe to incorrect processing of HTML emails with an iframe</code> element that uses a <code>srcdoc attribute to define the inner HTML document. A remote attacker can trick the victim to open a specially crafted email message and bypass blocking of remote objects specified in the nested document, for example images or videos.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU66919

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3033

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the way Thunderbird handles the meta tag having the http-equiv="refresh" attribute in email messages when the user replies to an email. A remote attacker can send a specially crafted email to the victim and force the application to initiate requests to an external URL regardless of the configuration to block remote content.

Combined with other HTML elements and attributes in the email, it is possible to execute arbitrary JavaScript code included into the malicious message in the context of the message compose document and read or modify the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email.


Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Security features bypass

EUVDB-ID: #VU66921

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3034

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to iframe elements in an HTML email force the application to initiate network requests. A remote attacker can use an iframe to confirm that the email was read by the victim and obtain victim's IP address.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Security features bypass

EUVDB-ID: #VU63881

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31744

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error when processing CSS stylesheets accessible via internal URIs, as "resource:". A remote attacker can bypass implemented Content Security Policy.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Security features bypass

EUVDB-ID: #VU64752

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34468

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to improper handling of the CSP sandbox header without "allow-scripts" option. A remote attacker use an iframe to bypass implemented CSP restriction and execute scripts if the user clicks on a javascript: link.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use-after-free

EUVDB-ID: #VU64751

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34470

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in nsSHistory when handling XML documents. A remote attacker can trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Error Handling

EUVDB-ID: #VU64760

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34472

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a remote attacker to influence browser behavior.

The vulnerability exists due to improper error handling when processing unavailable PAC file. If a PAC URL is set and the server that hosts the PAC is unreachable, OCSP requests are blocked, resulting in incorrect error pages being shown.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Improper Authorization in Handler for Custom URL Scheme

EUVDB-ID: #VU64761

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34478

CWE-ID: CWE-939 - Improper Authorization in Handler for Custom URL Scheme

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insecure usage of URI handlers that allow usage of ms-msdt, search, and search-ms protocols. A remote attacker can trick the victim to click on a specially crafted link and execute arbitrary code on the system, if the victim accepts the browser prompt.

The vulnerability affects Firefox on Windows.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Improper Restriction of Rendered UI Layers or Frames

EUVDB-ID: #VU64750

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34479

CWE-ID: CWE-1021 - Improper Restriction of Rendered UI Layers or Frames

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to improper handling of resizing event for a popup window. A remote attacker can create a specially crafted website that can create a resized popup to overlay the address bar with its own content and perform spoofing attack.

Note, the vulnerability affects Linux installations only.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Integer overflow

EUVDB-ID: #VU64756

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34481

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in the nsTArray_Impl::ReplaceElementsAt() function. A remote attacker can trick the victim to visit a specially crafted website, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Buffer overflow

EUVDB-ID: #VU64763

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34484

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Input validation error

EUVDB-ID: #VU66922

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36059

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in Matrix SDK. A remote attacker sharing a room with a victim can hide some of the rooms or spaces from users and cause minor temporary corruption.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Exposure of Resource to Wrong Sphere

EUVDB-ID: #VU65794

Risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36314

CWE-ID: CWE-668 - Exposure of resource to wrong sphere

Exploit availability: No

Description

The vulnerability allows an attacker to initiate unintended actions.

The vulnerability exists due to an error when opening .lnk shortcuts on the system. If the shortcut contains a link to an external resource the browser can initiate network requests from the operating system.

The vulnerability affects Windows installations only.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Cross-site scripting

EUVDB-ID: #VU65795

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36318

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when visiting directory listings for chrome:// URLs as source text. A remote attacker can execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Spoofing attack

EUVDB-ID: #VU65793

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36319

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to an error, related to mouse pointer positioning when combining CSS properties for overflow and transform. A remote attacker can trick the victim into interacting with mouse cursor with different coordinates than displayed.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Spoofing attack

EUVDB-ID: #VU66719

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38472

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of XSLT errors. A remote attacker can spoof the address bar and trick the user into submitting data intended for the spoofed origin.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU66720

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38473

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to incorrectly imposed security restrictions on a cross-origin iframe referencing an XSLT document. A remote attacker can trick the victim to visit a specially crafted website and inherit the parent domain's permissions to access microphone or camera.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Use-after-free

EUVDB-ID: #VU66725

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38476

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a data race within the in the PK11_ChangePW function. A remote attacker can trigger a use-after-free error and crash the browser.


Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Buffer overflow

EUVDB-ID: #VU66723

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38477

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

23) Buffer overflow

EUVDB-ID: #VU66724

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38478

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 102.2.2-150200.8.82.1

MozillaThunderbird-translations-common: before 102.2.2-150200.8.82.1

MozillaThunderbird-debugsource: before 102.2.2-150200.8.82.1

MozillaThunderbird-debuginfo: before 102.2.2-150200.8.82.1

MozillaThunderbird: before 102.2.2-150200.8.82.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223281-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###