Lucene search

K
amazonAmazonALAS-2024-2379
HistoryJan 03, 2024 - 9:04 p.m.

Important: thunderbird

2024-01-0321:04:00
alas.aws.amazon.com
17
out-of-bounds read
memory leak
exploitable crash
use-after-free
x11 vulnerability
path traversal
memory safety bugs
amazon linux 2
red hat advisory
mitre advisory

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

39.1%

Issue Overview:

On some systems–depending on the graphics settings and drivers–it was possible to force an out-of-bounds read and leak memory data into the images created on the canvas element. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0. (CVE-2023-6204)

It was possible to cause the use of a MessagePort after it had already been freed, which could potentially have led to an exploitable crash. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0. (CVE-2023-6205)

The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0. (CVE-2023-6206)

Ownership mismanagement led to a use-after-free in ReadableByteStreams This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0. (CVE-2023-6207)

When using X11, text selected by the page using the Selection API was erroneously copied into the primary selection, a temporary storage not unlike the clipboard.
This bug only affects Thunderbird on X11. Other systems are unaffected. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0. (CVE-2023-6208)

Relative URLs starting with three slashes were incorrectly parsed, and a path-traversal “/…/” part in the path could be used to override the specified host. This could contribute to security problems in web sites. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0. (CVE-2023-6209)

Memory safety bugs present in Firefox 119, Firefox 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0. (CVE-2023-6212)

Affected Packages:

thunderbird

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update thunderbird to update your system.

New Packages:

aarch64:  
    thunderbird-115.5.0-1.amzn2.0.1.aarch64  
    thunderbird-debuginfo-115.5.0-1.amzn2.0.1.aarch64  
  
src:  
    thunderbird-115.5.0-1.amzn2.0.1.src  
  
x86_64:  
    thunderbird-115.5.0-1.amzn2.0.1.x86_64  
    thunderbird-debuginfo-115.5.0-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2023-6204, CVE-2023-6205, CVE-2023-6206, CVE-2023-6207, CVE-2023-6208, CVE-2023-6209, CVE-2023-6212

Mitre: CVE-2023-6204, CVE-2023-6205, CVE-2023-6206, CVE-2023-6207, CVE-2023-6208, CVE-2023-6209, CVE-2023-6212

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

39.1%