Lucene search

K
amazonAmazonALAS2-2023-2028
HistoryApr 27, 2023 - 6:37 p.m.

Important: thunderbird

2023-04-2718:37:00
alas.aws.amazon.com
25
thunderbird
memory corruption
crash
spoofing attacks
malware installation
cve-2023-0547
cve-2023-1945
cve-2023-1999
cve-2023-29479
cve-2023-29533
cve-2023-29535
cve-2023-29536
cve-2023-29539
cve-2023-29541
cve-2023-29548
cve-2023-29550

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

65.4%

Issue Overview:

2024-01-03: CVE-2023-1999 was added to this advisory.

The Mozilla Foundation describes this issue as follows:
OCSP revocation status of recipient certificates was not checked when sending S/Mime encrypted email, and revoked certificates would be accepted. Thunderbird versions from 68 to 102.9.1 were affected by this bug. (CVE-2023-0547)

The Mozilla Foundation describes this issue as follows:
Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash. (CVE-2023-1945)

A double-free in libwebp could have led to memory corruption and a potentially exploitable crash. (CVE-2023-1999)

The Mozilla Foundation describes this issue as follows:
Certain malformed OpenPGP messages could trigger incorrect parsing of PKESK/SKESK packets due to a bug in the Ribose RNP library used by Thunderbird up to version 102.9.1, which would cause the Thunderbird user interface to hang. The issue was discovered using Google’s oss-fuzz. (CVE-2023-29479)

The Mozilla Foundation describes this issue as follows:
A website could have obscured the fullscreen notification by using a combination of window.open, fullscreen requests, window.name assignments, and setInterval calls. This could have led to user confusion and possible spoofing attacks. (CVE-2023-29533)

The Mozilla Foundation describes this issue as follows:
Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. (CVE-2023-29535)

The Mozilla Foundation describes this issue as follows:
An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash. (CVE-2023-29536)

The Mozilla Foundation describes this issue as follows:
When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. (CVE-2023-29539)

The Mozilla Foundation describes this issue as follows:
Firefox did not properly handle downloads of files ending in .desktop, which can be interpreted to run attacker-controlled commands.
This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux Distributions. (CVE-2023-29541)

The Mozilla Foundation describes this issue as follows:
A wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result. (CVE-2023-29548)

The Mozilla Foundation describes this issue as follows:
Mozilla developers Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.9, Firefox 111, and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-29550)

Affected Packages:

thunderbird

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update thunderbird to update your system.

New Packages:

aarch64:  
    thunderbird-102.10.0-1.amzn2.0.1.aarch64  
    thunderbird-debuginfo-102.10.0-1.amzn2.0.1.aarch64  
  
src:  
    thunderbird-102.10.0-1.amzn2.0.1.src  
  
x86_64:  
    thunderbird-102.10.0-1.amzn2.0.1.x86_64  
    thunderbird-debuginfo-102.10.0-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2023-0547, CVE-2023-1945, CVE-2023-1999, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550

Mitre: CVE-2023-0547, CVE-2023-1945, CVE-2023-1999, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

65.4%