[MFSA-2023-55] Security Vulnerabilities fixed in Thunderbird 115.6

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 11
  • CVE-2023-50761: S/MIME signature accepted despite mismatching message date (high)
    The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time.

  • CVE-2023-50762: Truncated signed text was shown with a valid OpenPGP signature (high)
    When processing a PGP/MIME payload that contains digitally signed text, the first paragraph of the text was never shown to the user. This is because the text was interpreted as a MIME message and the first paragraph was always treated as an email header section. A digitally signed text from a different context, such as a signed GIT commit, could be used to spoof an email message.

  • CVE-2023-6856: Heap-buffer-overflow affecting WebGL DrawElementsInstanced method with Mesa VM driver (high)
    The WebGL <code>DrawElementsInstanced</code> method was susceptible to a heap buffer overflow when used on systems with the Mesa VM driver. This issue could allow an attacker to perform remote code execution and sandbox escape.

  • CVE-2023-6857: Symlinks may resolve to smaller than expected buffers (moderate)
    When resolving a symlink, a race may occur where the buffer passed to <code>readlink</code> may actually be smaller than necessary.
    This bug only affects Thunderbird on Unix-based operating systems (Android, Linux, MacOS). Windows is unaffected.

  • CVE-2023-6858: Heap buffer overflow in nsTextFragment (moderate)
    Thunderbird was susceptible to a heap buffer overflow in <code>nsTextFragment</code> due to insufficient OOM handling.

  • CVE-2023-6859: Use-after-free in PR_GetIdentitiesLayer (moderate)
    A use-after-free condition affected TLS socket creation when under memory pressure.

  • CVE-2023-6860: Potential sandbox escape due to VideoBridge lack of texture validation (moderate)
    The <code>VideoBridge</code> allowed any content process to use textures produced by remote decoders. This could be abused to escape the sandbox.

  • CVE-2023-6861: Heap buffer overflow affected nsWindow::PickerOpen(void) in headless mode (moderate)
    The <code>nsWindow::PickerOpen(void)</code> method was susceptible to a heap buffer overflow when running in headless mode.

  • CVE-2023-6862: Use-after-free in nsDNSService (moderate)
    A use-after-free was identified in the <code>nsDNSService::Init</code>. This issue appears to manifest rarely during start-up.

  • CVE-2023-6863: Undefined behavior in ShutdownObserver() (low)
    The <code>ShutdownObserver()</code> was susceptible to potentially undefined behavior due to its reliance on a dynamic type that lacked a virtual destructor.

  • CVE-2023-6864: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 (high)
    Memory safety bugs present in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

Package Affected Version
pkg:mozilla/Thunderbird < 115.6
Package Fixed Version
pkg:mozilla/Thunderbird = 115.6
Source # ID Name URL
Bugzilla 1865647 https://bugzilla.mozilla.org/show_bug.cgi?id=1865647
Bugzilla 1862625 https://bugzilla.mozilla.org/show_bug.cgi?id=1862625
Bugzilla 1843782 https://bugzilla.mozilla.org/show_bug.cgi?id=1843782
Bugzilla 1796023 https://bugzilla.mozilla.org/show_bug.cgi?id=1796023
Bugzilla 1826791 https://bugzilla.mozilla.org/show_bug.cgi?id=1826791
Bugzilla 1840144 https://bugzilla.mozilla.org/show_bug.cgi?id=1840144
Bugzilla 1854669 https://bugzilla.mozilla.org/show_bug.cgi?id=1854669
Bugzilla 1864118 https://bugzilla.mozilla.org/show_bug.cgi?id=1864118
Bugzilla 1868042 https://bugzilla.mozilla.org/show_bug.cgi?id=1868042
Bugzilla 1868901 https://bugzilla.mozilla.org/show_bug.cgi?id=1868901
Bugzilla 1736385 Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1736385
Bugzilla 1810805 Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1810805
Bugzilla 1846328 Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1846328
Bugzilla 1856090 Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1856090
Bugzilla 1858033 Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1858033
Bugzilla 1858509 Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1858509
Bugzilla 1862089 Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1862089
Bugzilla 1862777 Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1862777
Bugzilla 1864015 Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1864015
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 115.6
Fixed pkg:mozilla/Thunderbird Thunderbird = 115.6
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...