Lucene search

K
amazonAmazonALAS2-2023-2248
HistorySep 13, 2023 - 11:44 p.m.

Important: thunderbird

2023-09-1323:44:00
alas.aws.amazon.com
9
thunderbird
unicode character
filename
execution
vulnerability
memory safety
bugs
firefox 115
firefox esr 115.0
thunderbird 115.0
security advisory
amazon linux 2
update
cve-2023-3417
cve-2023-4056
cve-2023-4584

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.5%

Issue Overview:

Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1. (CVE-2023-3417)

Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4056)

Memory safety bug (CVE-2023-4584)

Affected Packages:

thunderbird

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update thunderbird to update your system.

New Packages:

aarch64:  
    thunderbird-102.15.0-1.amzn2.0.1.aarch64  
    thunderbird-debuginfo-102.15.0-1.amzn2.0.1.aarch64  
  
src:  
    thunderbird-102.15.0-1.amzn2.0.1.src  
  
x86_64:  
    thunderbird-102.15.0-1.amzn2.0.1.x86_64  
    thunderbird-debuginfo-102.15.0-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2023-3417, CVE-2023-4056, CVE-2023-4584

Mitre: CVE-2023-3417, CVE-2023-4056, CVE-2023-4584