wid-sec-w-2023-1866
Vulnerability from csaf_certbund
Published
2023-07-23 22:00
Modified
2024-02-18 23:00
Summary
Mozilla Thunderbird: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Thunderbird ist ein Open Source E-Mail Client.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Thunderbird ausnutzen, um falsche Informationen darzustellen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- UNIX - Linux - MacOS X - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Thunderbird ist ein Open Source E-Mail Client.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Thunderbird ausnutzen, um falsche Informationen darzustellen oder einen Denial of Service Zustand herbeizuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- MacOS X\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1866 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1866.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1866 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1866"
      },
      {
        "category": "external",
        "summary": "Mozilla Thunderbird Security Advisory MFSA2023-27 vom 2023-07-23",
        "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/"
      },
      {
        "category": "external",
        "summary": "Mozilla Security Advisory MFSA2023-28 vom 2023-07-25",
        "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5463 vom 2023-07-30",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00155.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3510 vom 2023-07-31",
        "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00032.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3059-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015704.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4493 vom 2023-08-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:4493"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4495 vom 2023-08-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:4495"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4496 vom 2023-08-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:4496"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4494 vom 2023-08-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:4494"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4497 vom 2023-08-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:4497"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4500 vom 2023-08-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:4500"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4499 vom 2023-08-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:4499"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-4497 vom 2023-08-09",
        "url": "https://linux.oracle.com/errata/ELSA-2023-4497.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-2248 vom 2023-09-21",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2248.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6405-1 vom 2023-10-03",
        "url": "https://ubuntu.com/security/notices/USN-6405-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5430 vom 2023-10-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:5430"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5439 vom 2023-10-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:5439"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5438 vom 2023-10-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:5438"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5429 vom 2023-10-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:5429"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5435 vom 2023-10-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:5435"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5432 vom 2023-10-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:5432"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5428 vom 2023-10-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:5428"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-5435 vom 2023-10-05",
        "url": "https://linux.oracle.com/errata/ELSA-2023-5435.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5475 vom 2023-10-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:5475"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-5428 vom 2023-10-07",
        "url": "http://linux.oracle.com/errata/ELSA-2023-5428.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-5475 vom 2023-10-12",
        "url": "http://linux.oracle.com/errata/ELSA-2023-5475.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202402-25 vom 2024-02-19",
        "url": "https://security.gentoo.org/glsa/202402-25"
      }
    ],
    "source_lang": "en-US",
    "title": "Mozilla Thunderbird: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-02-18T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-19T09:06:45.333+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-1866",
      "initial_release_date": "2023-07-23T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-07-23T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-07-24T22:00:00.000+00:00",
          "number": "2",
          "summary": "Produktname ge\u00e4ndert"
        },
        {
          "date": "2023-07-25T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Mozilla aufgenommen"
        },
        {
          "date": "2023-07-30T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-07-31T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-07T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-08T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-09-20T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-10-03T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-10-04T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-10-05T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2023-10-08T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-10-12T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-02-18T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Gentoo aufgenommen"
        }
      ],
      "status": "final",
      "version": "14"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 115.0.1",
                "product": {
                  "name": "Mozilla Thunderbird \u003c 115.0.1",
                  "product_id": "T028849",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:mozilla:thunderbird:115.0.1"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c 102.13.1",
                "product": {
                  "name": "Mozilla Thunderbird \u003c 102.13.1",
                  "product_id": "T028904",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:mozilla:thunderbird:102.13.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Thunderbird"
          }
        ],
        "category": "vendor",
        "name": "Mozilla"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3417",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Mozilla Thunderbird. Es wurde das Text-Direction-Override-Zeichen erlaubt, was bei Verwendung dazu f\u00fchrt, dass Anh\u00e4nge als ein anderer Dateityp dargestellt werden. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um falsche Informationen darzustellen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T028904",
          "T000126",
          "398363",
          "T012167",
          "T004914"
        ]
      },
      "release_date": "2023-07-23T22:00:00Z",
      "title": "CVE-2023-3417"
    },
    {
      "cve": "CVE-2023-3600",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Mozilla Thunderbird. Es besteht ein Use-after-Free-Fehler in \"Workers\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T028904",
          "T000126",
          "398363",
          "T012167",
          "T004914"
        ]
      },
      "release_date": "2023-07-23T22:00:00Z",
      "title": "CVE-2023-3600"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...