SUSE update for MozillaThunderbird



Published: 2024-08-06
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2024-6600
CVE-2024-6601
CVE-2024-6602
CVE-2024-6603
CVE-2024-6604
CWE-ID CWE-119
CWE-362
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension 15
Operating systems & Components / Operating system

SUSE Package Hub 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15 SP4 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

MozillaThunderbird-debugsource
Operating systems & Components / Operating system package or component

MozillaThunderbird
Operating systems & Components / Operating system package or component

MozillaThunderbird-debuginfo
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-other
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-common
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU93894

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6600

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in WebGL API. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Note, the vulnerability affects Firefox installations on macOS only.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 15: SP5 - SP6

SUSE Package Hub 15: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.5 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP5 - SP6

SUSE Linux Enterprise Server 15: SP5 - SP6

SUSE Linux Enterprise Desktop 15: SP5 - SP6

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise High Performance Computing 15: SP5

MozillaThunderbird-debugsource: before 115.13.0-150200.8.171.4

MozillaThunderbird: before 115.13.0-150200.8.171.4

MozillaThunderbird-debuginfo: before 115.13.0-150200.8.171.4

MozillaThunderbird-translations-other: before 115.13.0-150200.8.171.4

MozillaThunderbird-translations-common: before 115.13.0-150200.8.171.4

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242790-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Race condition

EUVDB-ID: #VU93895

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6601

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to a race condition in permission assignment. A remote attacker can trick the victim to visit a specially crafted website, bypass cross-origin container obtaining permissions of the top-level origin and gain access to sensitive information.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 15: SP5 - SP6

SUSE Package Hub 15: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.5 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP5 - SP6

SUSE Linux Enterprise Server 15: SP5 - SP6

SUSE Linux Enterprise Desktop 15: SP5 - SP6

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise High Performance Computing 15: SP5

MozillaThunderbird-debugsource: before 115.13.0-150200.8.171.4

MozillaThunderbird: before 115.13.0-150200.8.171.4

MozillaThunderbird-debuginfo: before 115.13.0-150200.8.171.4

MozillaThunderbird-translations-other: before 115.13.0-150200.8.171.4

MozillaThunderbird-translations-common: before 115.13.0-150200.8.171.4

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242790-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU93896

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6602

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in NSS. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 15: SP5 - SP6

SUSE Package Hub 15: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.5 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP5 - SP6

SUSE Linux Enterprise Server 15: SP5 - SP6

SUSE Linux Enterprise Desktop 15: SP5 - SP6

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise High Performance Computing 15: SP5

MozillaThunderbird-debugsource: before 115.13.0-150200.8.171.4

MozillaThunderbird: before 115.13.0-150200.8.171.4

MozillaThunderbird-debuginfo: before 115.13.0-150200.8.171.4

MozillaThunderbird-translations-other: before 115.13.0-150200.8.171.4

MozillaThunderbird-translations-common: before 115.13.0-150200.8.171.4

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242790-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU93897

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6603

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in thread creation. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and crash the browser.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 15: SP5 - SP6

SUSE Package Hub 15: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.5 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP5 - SP6

SUSE Linux Enterprise Server 15: SP5 - SP6

SUSE Linux Enterprise Desktop 15: SP5 - SP6

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise High Performance Computing 15: SP5

MozillaThunderbird-debugsource: before 115.13.0-150200.8.171.4

MozillaThunderbird: before 115.13.0-150200.8.171.4

MozillaThunderbird-debuginfo: before 115.13.0-150200.8.171.4

MozillaThunderbird-translations-other: before 115.13.0-150200.8.171.4

MozillaThunderbird-translations-common: before 115.13.0-150200.8.171.4

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242790-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU93898

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6604

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 15: SP5 - SP6

SUSE Package Hub 15: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.5 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP5 - SP6

SUSE Linux Enterprise Server 15: SP5 - SP6

SUSE Linux Enterprise Desktop 15: SP5 - SP6

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise High Performance Computing 15: SP5

MozillaThunderbird-debugsource: before 115.13.0-150200.8.171.4

MozillaThunderbird: before 115.13.0-150200.8.171.4

MozillaThunderbird-debuginfo: before 115.13.0-150200.8.171.4

MozillaThunderbird-translations-other: before 115.13.0-150200.8.171.4

MozillaThunderbird-translations-common: before 115.13.0-150200.8.171.4

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242790-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###