SUSE update for MozillaThunderbird



Published: 2023-10-09
Risk Critical
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-5168
CVE-2023-5169
CVE-2023-5171
CVE-2023-5174
CVE-2023-5176
CVE-2023-44488
CVE-2023-5217
CWE-ID CWE-787
CWE-416
CWE-415
CWE-119
CWE-122
Exploitation vector Network
Public exploit Vulnerability #6 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension 15
Operating systems & Components / Operating system

SUSE Package Hub 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

MozillaThunderbird
Operating systems & Components / Operating system package or component

MozillaThunderbird-debugsource
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-common
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-other
Operating systems & Components / Operating system package or component

MozillaThunderbird-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU81125

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5168

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in FilterNodeD2D1. A remote attacker can create a specially crafted website, trick the victim into opening, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Workstation Extension 15: SP4 - SP5

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

MozillaThunderbird: before 115.3.1-150200.8.133.1

MozillaThunderbird-debugsource: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-common: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-other: before 115.3.1-150200.8.133.1

MozillaThunderbird-debuginfo: before 115.3.1-150200.8.133.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234016-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU81126

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5169

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in PathOps. A remote attacker can create a specially crafted website, trick the victim into opening, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Workstation Extension 15: SP4 - SP5

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

MozillaThunderbird: before 115.3.1-150200.8.133.1

MozillaThunderbird-debugsource: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-common: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-other: before 115.3.1-150200.8.133.1

MozillaThunderbird-debuginfo: before 115.3.1-150200.8.133.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234016-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU81127

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5171

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error during Ion compilation. A remote attacker can trick the victim to visit a specially crafted webpage, trigger a use after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Workstation Extension 15: SP4 - SP5

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

MozillaThunderbird: before 115.3.1-150200.8.133.1

MozillaThunderbird-debugsource: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-common: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-other: before 115.3.1-150200.8.133.1

MozillaThunderbird-debuginfo: before 115.3.1-150200.8.133.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234016-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Double Free

EUVDB-ID: #VU81128

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5174

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when spawning processes on Windows. A remote attacker can trigger a double free error and execute arbitrary code on the target system.

Note, the vulnerability affects Firefox installations on Windows when running in a non-standard configuration, such as when using "runas".

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Workstation Extension 15: SP4 - SP5

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

MozillaThunderbird: before 115.3.1-150200.8.133.1

MozillaThunderbird-debugsource: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-common: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-other: before 115.3.1-150200.8.133.1

MozillaThunderbird-debuginfo: before 115.3.1-150200.8.133.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234016-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU81129

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5176

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Workstation Extension 15: SP4 - SP5

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

MozillaThunderbird: before 115.3.1-150200.8.133.1

MozillaThunderbird-debugsource: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-common: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-other: before 115.3.1-150200.8.133.1

MozillaThunderbird-debuginfo: before 115.3.1-150200.8.133.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234016-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Heap-based buffer overflow

EUVDB-ID: #VU81244

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-44488,CVE-2023-5217

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted HTML content in vp8 encoding in libvpx. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Workstation Extension 15: SP4 - SP5

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

MozillaThunderbird: before 115.3.1-150200.8.133.1

MozillaThunderbird-debugsource: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-common: before 115.3.1-150200.8.133.1

MozillaThunderbird-translations-other: before 115.3.1-150200.8.133.1

MozillaThunderbird-debuginfo: before 115.3.1-150200.8.133.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234016-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###