[MFSA-2024-04] Security Vulnerabilities fixed in Thunderbird 115.7

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 9

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

  • CVE-2024-0741: Out of bounds write in ANGLE (high)
    An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash.

  • CVE-2024-0742: Failure to update user input timestamp (high)
    It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load.

  • CVE-2024-0746: Crash when listing printers on Linux (moderate)
    A Linux user opening the print preview dialog could have caused the browser to crash.

  • CVE-2024-0747: Bypass of Content Security Policy when directive unsafe-inline was set (moderate)
    When a parent page loaded a child in an iframe with <code>unsafe-inline</code>, the parent Content Security Policy could have overridden the child Content Security Policy.

  • CVE-2024-0749: Phishing site popup could show local origin in address bar (moderate)
    A phishing site could have repurposed an <code>about:</code> dialog to show phishing content with an incorrect origin in the address bar.

  • CVE-2024-0750: Potential permissions request bypass via clickjacking (moderate)
    A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.

  • CVE-2024-0751: Privilege escalation through devtools (moderate)
    A malicious devtools extension could have been used to escalate privileges.

  • CVE-2024-0753: HSTS policy on subdomain could bypass policy of upper domain (moderate)
    In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain.

  • CVE-2024-0755: Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7 (moderate)
    Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

Package Affected Version
pkg:mozilla/Thunderbird < 115.7
Package Fixed Version
pkg:mozilla/Thunderbird = 115.7
Source # ID Name URL
Bugzilla 1864587 https://bugzilla.mozilla.org/show_bug.cgi?id=1864587
Bugzilla 1867152 https://bugzilla.mozilla.org/show_bug.cgi?id=1867152
Bugzilla 1660223 https://bugzilla.mozilla.org/show_bug.cgi?id=1660223
Bugzilla 1764343 https://bugzilla.mozilla.org/show_bug.cgi?id=1764343
Bugzilla 1813463 https://bugzilla.mozilla.org/show_bug.cgi?id=1813463
Bugzilla 1863083 https://bugzilla.mozilla.org/show_bug.cgi?id=1863083
Bugzilla 1865689 https://bugzilla.mozilla.org/show_bug.cgi?id=1865689
Bugzilla 1870262 https://bugzilla.mozilla.org/show_bug.cgi?id=1870262
Bugzilla 1868456 Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1868456
Bugzilla 1871445 Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1871445
Bugzilla 1873701 Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1873701
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 115.7
Fixed pkg:mozilla/Thunderbird Thunderbird = 115.7
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...