[MFSA-2024-20] Security Vulnerabilities fixed in Thunderbird 115.10

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 9

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

  • CVE-2024-2609: Permission prompt input delay could expire when not in focus (moderate)
    The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites.

  • CVE-2024-3302: Denial of Service using HTTP/2 CONTINUATION frames (low)
    There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser.

  • CVE-2024-3852: GetBoundName in the JIT returned the wrong object (high)
    GetBoundName could return the wrong version of an object when JIT optimizations were applied.

  • CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement (high)
    In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads.

  • CVE-2024-3857: Incorrect JITting of arguments led to use-after-free during garbage collection (high)
    The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection.

  • CVE-2024-3859: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (moderate)
    On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font.

  • CVE-2024-3861: Potential use-after-free due to AlignedBuffer self-move (moderate)
    If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free.

  • CVE-2024-3863: Download Protections were bypassed by .xrm-ms files on Windows (moderate)
    The executable file warning was not presented when downloading .xrm-ms files.

    Note: This issue only affected Windows operating systems. Other operating systems are unaffected.

  • CVE-2024-3864: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (high)
    Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code.

Package Affected Version
pkg:mozilla/Thunderbird < 115.10
Package Fixed Version
pkg:mozilla/Thunderbird = 115.10
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 115.10
Fixed pkg:mozilla/Thunderbird Thunderbird = 115.10
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...