wid-sec-w-2023-0789
Vulnerability from csaf_certbund
Published
2023-03-28 22:00
Modified
2023-05-29 22:00
Summary
Mozilla Thunderbird: Schwachstelle ermöglicht Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Thunderbird ist ein Open Source E-Mail Client.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Mozilla Thunderbird ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX - Linux - MacOS X - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Thunderbird ist ein Open Source E-Mail Client.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Mozilla Thunderbird ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- MacOS X\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0789 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0789.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0789 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0789"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202305-36 vom 2023-05-30",
        "url": "https://security.gentoo.org/glsa/202305-36"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2023:1806 vom 2023-04-24",
        "url": "https://lists.centos.org/pipermail/centos-announce/2023-April/086395.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5392 vom 2023-04-23",
        "url": "https://www.debian.org/security/2023/dsa-5392"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1811 vom 2023-04-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:1811"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1809 vom 2023-04-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:1809"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1804 vom 2023-04-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:1804"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1803 vom 2023-04-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:1803"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1806 vom 2023-04-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:1806"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1805 vom 2023-04-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:1805"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1802 vom 2023-04-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:1802"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1810 vom 2023-04-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:1810"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1736-1 vom 2023-04-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014339.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-0E1AE0D5F6 vom 2023-03-30",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-0e1ae0d5f6"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-A9C17DFF60 vom 2023-03-30",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-a9c17dff60"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-D093C0CD27 vom 2023-03-30",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-d093c0cd27"
      },
      {
        "category": "external",
        "summary": "Mozilla Firefox Security Advisory MFSA2023-12 vom 2023-03-28",
        "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-12/"
      }
    ],
    "source_lang": "en-US",
    "title": "Mozilla Thunderbird: Schwachstelle erm\u00f6glicht Denial of Service",
    "tracking": {
      "current_release_date": "2023-05-29T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T17:21:08.551+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-0789",
      "initial_release_date": "2023-03-28T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-03-28T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-03-29T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-04-03T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-17T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-04-23T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-04-24T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von CentOS aufgenommen"
        },
        {
          "date": "2023-05-29T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Gentoo aufgenommen"
        }
      ],
      "status": "final",
      "version": "7"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Mozilla Thunderbird \u003c 102.9.1",
            "product": {
              "name": "Mozilla Thunderbird \u003c 102.9.1",
              "product_id": "T026963",
              "product_identification_helper": {
                "cpe": "cpe:/a:mozilla:thunderbird:102.9.1"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Mozilla"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-28427",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Mozilla Thunderbird in Verbindung mit dem Matrix Chat Protokoll. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T012167",
          "1727",
          "74185"
        ]
      },
      "release_date": "2023-03-28T22:00:00Z",
      "title": "CVE-2023-28427"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...