SUSE update for MozillaThunderbird



Published: 2024-04-08
Risk High
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2023-5388
CVE-2024-0743
CVE-2024-2605
CVE-2024-2607
CVE-2024-2608
CVE-2024-2610
CVE-2024-2611
CVE-2024-2612
CVE-2024-2614
CVE-2024-2616
CWE-ID CWE-385
CWE-252
CWE-254
CWE-119
CWE-190
CWE-450
CWE-416
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension 15
Operating systems & Components / Operating system

SUSE Package Hub 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

MozillaThunderbird-translations-other
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-common
Operating systems & Components / Operating system package or component

MozillaThunderbird-debugsource
Operating systems & Components / Operating system package or component

MozillaThunderbird
Operating systems & Components / Operating system package or component

MozillaThunderbird-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Covert timing channel

EUVDB-ID: #VU85267

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5388

CWE-ID: CWE-385 - Covert Timing Channel

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to insufficient fix for #VU84108 (CVE-2023-4421). A remote attacker can perform Marvin attack and gain access to sensitive information.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

MozillaThunderbird-translations-other: before 115.9.0-150200.8.154.1

MozillaThunderbird-translations-common: before 115.9.0-150200.8.154.1

MozillaThunderbird-debugsource: before 115.9.0-150200.8.154.1

MozillaThunderbird: before 115.9.0-150200.8.154.1

MozillaThunderbird-debuginfo: before 115.9.0-150200.8.154.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241147-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Unchecked Return Value

EUVDB-ID: #VU85709

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0743

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to an unchecked return value in TLS handshake code in NSS TLS method. A remote attacker can trick the victim to visit a specially crafted website and execute arbitrary code on the system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

MozillaThunderbird-translations-other: before 115.9.0-150200.8.154.1

MozillaThunderbird-translations-common: before 115.9.0-150200.8.154.1

MozillaThunderbird-debugsource: before 115.9.0-150200.8.154.1

MozillaThunderbird: before 115.9.0-150200.8.154.1

MozillaThunderbird-debuginfo: before 115.9.0-150200.8.154.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241147-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security features bypass

EUVDB-ID: #VU87629

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2605

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error in the Windows Error Reporter implementation. A remote attacker can trick the victim to visit a specially crafted website and run arbitrary code on the system escaping the sandbox.

Note, the vulnerability affects Windows installations only.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

MozillaThunderbird-translations-other: before 115.9.0-150200.8.154.1

MozillaThunderbird-translations-common: before 115.9.0-150200.8.154.1

MozillaThunderbird-debugsource: before 115.9.0-150200.8.154.1

MozillaThunderbird: before 115.9.0-150200.8.154.1

MozillaThunderbird-debuginfo: before 115.9.0-150200.8.154.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241147-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU87631

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2607

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to the JIT code fails to save return registers on Armv7-A systems. A remote attacker can execute arbitrary code on the system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

MozillaThunderbird-translations-other: before 115.9.0-150200.8.154.1

MozillaThunderbird-translations-common: before 115.9.0-150200.8.154.1

MozillaThunderbird-debugsource: before 115.9.0-150200.8.154.1

MozillaThunderbird: before 115.9.0-150200.8.154.1

MozillaThunderbird-debuginfo: before 115.9.0-150200.8.154.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241147-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Integer overflow

EUVDB-ID: #VU87639

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2608

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding() and AppendEncodedCharacters() function. A remote attacker can trick the victim to visit a specially crafted website, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

MozillaThunderbird-translations-other: before 115.9.0-150200.8.154.1

MozillaThunderbird-translations-common: before 115.9.0-150200.8.154.1

MozillaThunderbird-debugsource: before 115.9.0-150200.8.154.1

MozillaThunderbird: before 115.9.0-150200.8.154.1

MozillaThunderbird-debuginfo: before 115.9.0-150200.8.154.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241147-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Security features bypass

EUVDB-ID: #VU87643

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2610

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to an error when handling HTML code. A remote attacker with ability to inject HTML code into the page (e.g. using an XSS vulnerability) can obtain CSP nonce and bypass strict content security policies.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

MozillaThunderbird-translations-other: before 115.9.0-150200.8.154.1

MozillaThunderbird-translations-common: before 115.9.0-150200.8.154.1

MozillaThunderbird-debugsource: before 115.9.0-150200.8.154.1

MozillaThunderbird: before 115.9.0-150200.8.154.1

MozillaThunderbird-debuginfo: before 115.9.0-150200.8.154.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241147-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Multiple Interpretations of UI Input

EUVDB-ID: #VU87644

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2611

CWE-ID: CWE-450 - Multiple Interpretations of UI Input

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform clickjacking attack.

The vulnerability exists due to a missing delay on the pointer lock. A remote attacker can trick the victim to visit a specially crafted website and perform a clickjacking attack.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

MozillaThunderbird-translations-other: before 115.9.0-150200.8.154.1

MozillaThunderbird-translations-common: before 115.9.0-150200.8.154.1

MozillaThunderbird-debugsource: before 115.9.0-150200.8.154.1

MozillaThunderbird: before 115.9.0-150200.8.154.1

MozillaThunderbird-debuginfo: before 115.9.0-150200.8.154.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241147-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU87645

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2612

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content. A remote attacker can trick the victim to visit a specially crafted website to trigger a particular code path in SafeRefPtr and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

MozillaThunderbird-translations-other: before 115.9.0-150200.8.154.1

MozillaThunderbird-translations-common: before 115.9.0-150200.8.154.1

MozillaThunderbird-debugsource: before 115.9.0-150200.8.154.1

MozillaThunderbird: before 115.9.0-150200.8.154.1

MozillaThunderbird-debuginfo: before 115.9.0-150200.8.154.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241147-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Buffer overflow

EUVDB-ID: #VU87646

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2614

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted webpage, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

MozillaThunderbird-translations-other: before 115.9.0-150200.8.154.1

MozillaThunderbird-translations-common: before 115.9.0-150200.8.154.1

MozillaThunderbird-debugsource: before 115.9.0-150200.8.154.1

MozillaThunderbird: before 115.9.0-150200.8.154.1

MozillaThunderbird-debuginfo: before 115.9.0-150200.8.154.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241147-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Resource exhaustion

EUVDB-ID: #VU87647

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2616

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

MozillaThunderbird-translations-other: before 115.9.0-150200.8.154.1

MozillaThunderbird-translations-common: before 115.9.0-150200.8.154.1

MozillaThunderbird-debugsource: before 115.9.0-150200.8.154.1

MozillaThunderbird: before 115.9.0-150200.8.154.1

MozillaThunderbird-debuginfo: before 115.9.0-150200.8.154.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241147-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###