Lucene search

K
amazonAmazonALAS2-2023-2051
HistoryMay 25, 2023 - 5:41 p.m.

Important: thunderbird

2023-05-2517:41:00
alas.aws.amazon.com
11
mozilla
security
advisory
thunderbird
cve-2023-32205
cve-2023-32206
cve-2023-32207
cve-2023-32211
cve-2023-32212
cve-2023-32213
cve-2023-32215
amazon linux

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.9%

Issue Overview:

In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. (CVE-2023-32205)

The Mozilla Foundation Security Advisory describes this flaw as:

An out-of-bound read could have led to a crash in the RLBox Expat driver. (CVE-2023-32206)

The Mozilla Foundation Security Advisory describes this flaw as:

A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. (CVE-2023-32207)

The Mozilla Foundation Security Advisory describes this flaw as:

A type checking bug would have led to invalid code being compiled. (CVE-2023-32211)

The Mozilla Foundation Security Advisory describes this flaw as:

An attacker could have positioned a datalist element to obscure the address bar. (CVE-2023-32212)

The Mozilla Foundation Security Advisory describes this flaw as:

When reading a file, an uninitialized value could have been used as read limit. (CVE-2023-32213)

Mozilla developers and community members reported memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-32215)

Affected Packages:

thunderbird

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update thunderbird to update your system.

New Packages:

aarch64:  
    thunderbird-102.11.0-1.amzn2.0.1.aarch64  
    thunderbird-debuginfo-102.11.0-1.amzn2.0.1.aarch64  
  
src:  
    thunderbird-102.11.0-1.amzn2.0.1.src  
  
x86_64:  
    thunderbird-102.11.0-1.amzn2.0.1.x86_64  
    thunderbird-debuginfo-102.11.0-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2023-32205, CVE-2023-32206, CVE-2023-32207, CVE-2023-32211, CVE-2023-32212, CVE-2023-32213, CVE-2023-32215

Mitre: CVE-2023-32205, CVE-2023-32206, CVE-2023-32207, CVE-2023-32211, CVE-2023-32212, CVE-2023-32213, CVE-2023-32215

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.9%