Debian update for thunderbird



Published: 2023-03-17
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2023-25751
CVE-2023-25752
CVE-2023-28162
CVE-2023-28164
CVE-2023-28176
CWE-ID CWE-94
CWE-125
CWE-704
CWE-451
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

thunderbird (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Code Injection

EUVDB-ID: #VU73670

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25751

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation when invalidating JIT code while following an iterator. A remote attacker can trick the victim to visit a specially crafted website and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update thunderbird package to version 1:102.9.0-1~deb11u1.

Vulnerable software versions

Debian Linux: All versions

thunderbird (Debian package): before 1:102.9.0-1~deb11u1

External links

http://www.debian.org/security/2023/dsa-5375


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU73673

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25752

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when accessing throttled streams. A remote attacker can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update thunderbird package to version 1:102.9.0-1~deb11u1.

Vulnerable software versions

Debian Linux: All versions

thunderbird (Debian package): before 1:102.9.0-1~deb11u1

External links

http://www.debian.org/security/2023/dsa-5375


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Type conversion

EUVDB-ID: #VU73672

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28162

CWE-ID: CWE-704 - Type conversion

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to an invalid downcast in AudioWorklets. A remote attacker can trick the victim to open a specially crafted web page and execute arbitrary code on the system.

Mitigation

Update thunderbird package to version 1:102.9.0-1~deb11u1.

Vulnerable software versions

Debian Linux: All versions

thunderbird (Debian package): before 1:102.9.0-1~deb11u1

External links

http://www.debian.org/security/2023/dsa-5375


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Spoofing attack

EUVDB-ID: #VU73671

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28164

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data when dragging a URL from a cross-origin iframe. A remote attacker can spoof page content.

Mitigation

Update thunderbird package to version 1:102.9.0-1~deb11u1.

Vulnerable software versions

Debian Linux: All versions

thunderbird (Debian package): before 1:102.9.0-1~deb11u1

External links

http://www.debian.org/security/2023/dsa-5375


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU73675

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28176

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML conent. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update thunderbird package to version 1:102.9.0-1~deb11u1.

Vulnerable software versions

Debian Linux: All versions

thunderbird (Debian package): before 1:102.9.0-1~deb11u1

External links

http://www.debian.org/security/2023/dsa-5375


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###