BSI warns: Thunderbird with highly dangerous 7,8 vulnerabilities

B2B Cyber ​​Security ShortNews

Share post

Experts and specialists have found highly dangerous vulnerabilities in Thunderbird that are classified as highly dangerous according to CVSS with a value of 7,8. The CVE-2023-34416 and CVE-2023-34414 vulnerabilities contain a memory security flaw and allow clickjacking. An update to version 102.12 ends the danger. 

The popular e-mail client Thunderbird has two vulnerabilities that are considered highly dangerous with a CVSS value of 7,8. The BSI has also communicated the security information under number WID-SEC-2023-1414. The bugs are easy to fix. An update to Thunderbird version 102.12 is sufficient. However, many users and companies have not changed the default setting for Thunderbird. There the update says “Check for updates, but ask before installing”. However, the reference to the update is often postponed. Updates should be installed automatically (at Extras/Settings/Updates).

Clickjacking and memory security bugs

Thunderbird error description:

CVE-2023-34414: Clickjacking certificate exceptions due to render delay
The error page for websites with invalid TLS certificates was missing the activation delay, which Thunderbird uses to protect prompts and permissions dialogs from attacks that exploit delays in human response time. If a malicious page tricked the user into clicking in certain places just before navigating to a website with a certificate error, while placing a heavy load on the renderer, there could be a gap between the error page loading and the actual display refresh. With proper timing, the clicks triggered could land in that gap and activate the button overriding the certificate error for that site.

CVE-2023-34416: Memory security bug
Mozilla developers and community members Gabriele Svelto, Andrew McCreight, the Mozilla Fuzzing Team, Sean Feng, and Sebastian Hengst have reported memory security bugs in Thunderbird 102.11. Some of these bugs showed signs of memory corruption, and we believe some of them could have been exploited with enough effort to execute arbitrary code.

More at Mozilla.org

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more