Search for vulnerabilities
Vulnerability details: VCID-956j-vgvq-aaaa
Vulnerability ID VCID-956j-vgvq-aaaa
Aliases CVE-2023-3417
Summary Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1 and Thunderbird < 102.13.1.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3417.json
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
epss 0.01399 https://api.first.org/data/v1/epss?cve=CVE-2023-3417
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-3417
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-3417
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-27
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-28
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3417.json
https://api.first.org/data/v1/epss?cve=CVE-2023-3417
https://bugzilla.mozilla.org/show_bug.cgi?id=1835582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3417
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2023/07/msg00032.html
https://www.debian.org/security/2023/dsa-5463
https://www.mozilla.org/security/advisories/mfsa2023-27/
https://www.mozilla.org/security/advisories/mfsa2023-28/
2225325 https://bugzilla.redhat.com/show_bug.cgi?id=2225325
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CVE-2023-3417 https://nvd.nist.gov/vuln/detail/CVE-2023-3417
GLSA-202402-25 https://security.gentoo.org/glsa/202402-25
mfsa2023-27 https://www.mozilla.org/en-US/security/advisories/mfsa2023-27
mfsa2023-28 https://www.mozilla.org/en-US/security/advisories/mfsa2023-28
RHSA-2023:4492 https://access.redhat.com/errata/RHSA-2023:4492
RHSA-2023:4493 https://access.redhat.com/errata/RHSA-2023:4493
RHSA-2023:4494 https://access.redhat.com/errata/RHSA-2023:4494
RHSA-2023:4495 https://access.redhat.com/errata/RHSA-2023:4495
RHSA-2023:4496 https://access.redhat.com/errata/RHSA-2023:4496
RHSA-2023:4497 https://access.redhat.com/errata/RHSA-2023:4497
RHSA-2023:4499 https://access.redhat.com/errata/RHSA-2023:4499
RHSA-2023:4500 https://access.redhat.com/errata/RHSA-2023:4500
USN-6333-1 https://usn.ubuntu.com/6333-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3417.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-3417
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-3417
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.41673
EPSS Score 0.00097
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.