[MFSA-2024-14] Security Vulnerabilities fixed in Thunderbird 115.9

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 10

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

  • CVE-2023-5388: NSS susceptible to timing attack against RSA decryption (moderate)
    NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private data.

  • CVE-2024-0743: Crash in NSS TLS method (high)
    An unchecked return value in TLS handshake code could have caused a potentially exploitable crash.

  • CVE-2024-2605: Windows Error Reporter could be used as a Sandbox escape vector (high)
    An attacker could have leveraged the Windows Error Reporter to run arbitrary code on the system escaping the sandbox. Note: This issue only affected Windows operating systems. Other operating systems are unaffected.

  • CVE-2024-2607: JIT code failed to save return registers on Armv7-A (high)
    Return registers were overwritten which could have allowed an attacker to execute arbitrary code. Note: This issue only affected Armv7-A systems. Other operating systems are unaffected.

  • CVE-2024-2608: Integer overflow could have led to out of bounds write (high)
    <code>AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()</code> and <code>AppendEncodedCharacters()</code> could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.

  • CVE-2024-2610: Improper handling of html and body tags enabled CSP nonce leakage (moderate)
    Using a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.

  • CVE-2024-2611: Clickjacking vulnerability could have led to a user accidentally granting permissions (moderate)
    A missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.

  • CVE-2024-2612: Self referencing object could have potentially led to a use-after-free (moderate)
    If an attacker could find a way to trigger a particular code path in <code>SafeRefPtr</code>, it could have triggered a crash or potentially be leveraged to achieve code execution.

  • CVE-2024-2614: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (high)
    Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

  • CVE-2024-2616: Improve handling of out-of-memory conditions in ICU (high)
    To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.

Package Affected Version
pkg:mozilla/Thunderbird < 115.9
Package Fixed Version
pkg:mozilla/Thunderbird = 115.9
Source # ID Name URL
Bugzilla 1780432 https://bugzilla.mozilla.org/show_bug.cgi?id=1780432
Bugzilla 1867408 https://bugzilla.mozilla.org/show_bug.cgi?id=1867408
Bugzilla 1872920 https://bugzilla.mozilla.org/show_bug.cgi?id=1872920
Bugzilla 1879939 https://bugzilla.mozilla.org/show_bug.cgi?id=1879939
Bugzilla 1880692 https://bugzilla.mozilla.org/show_bug.cgi?id=1880692
Bugzilla 1871112 https://bugzilla.mozilla.org/show_bug.cgi?id=1871112
Bugzilla 1876675 https://bugzilla.mozilla.org/show_bug.cgi?id=1876675
Bugzilla 1879444 https://bugzilla.mozilla.org/show_bug.cgi?id=1879444
Bugzilla 1685358 Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 https://bugzilla.mozilla.org/show_bug.cgi?id=1685358
Bugzilla 1861016 Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 https://bugzilla.mozilla.org/show_bug.cgi?id=1861016
Bugzilla 1880405 Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 https://bugzilla.mozilla.org/show_bug.cgi?id=1880405
Bugzilla 1881093 Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 https://bugzilla.mozilla.org/show_bug.cgi?id=1881093
Bugzilla 1846197 https://bugzilla.mozilla.org/show_bug.cgi?id=1846197
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 115.9
Fixed pkg:mozilla/Thunderbird Thunderbird = 115.9
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...