[MFSA-2024-32] Security Vulnerabilities fixed in Thunderbird 128

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 16

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potential risks in browser or browser-like contexts.*

Updated Sept 6, 2024 to add CVE-2024-7652 which was embargoed in the original advisory due affecting multiple organizations.

  • CVE-2024-6600: Memory corruption in WebGL API (moderate)
    Due to large allocation checks in Angle for GLSL shaders being too lenient an out-of-bounds access could occur when allocating more than 8192 ints in private shader memory on mac OS.

  • CVE-2024-6601: Race condition in permission assignment (moderate)
    A race condition could lead to a cross-origin container obtaining permissions of the top-level origin.

  • CVE-2024-6602: Memory corruption in NSS (moderate)
    A mismatch between allocator and deallocator could have lead to memory corruption.

  • CVE-2024-6603: Memory corruption in thread creation (moderate)
    In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption.

  • CVE-2024-6604: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, Thunderbird 128, and Thunderbird 115.13 (high)
    Memory safety bugs present in Firefox 127, Firefox ESR 115.12, Thunderbird 127, and Thunderbird 115.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

  • CVE-2024-6606: Out-of-bounds read in clipboard component (high)
    Clipboard code failed to check the index on an array access. This could have lead to an out-of-bounds read.

  • CVE-2024-6607: Leaving pointerlock by pressing the escape key could be prevented (moderate)
    It was possible to prevent a user from exiting pointerlock when pressing escape
    and to overlay customValidity notifications from a <code><select></code> element over certain
    permission prompts. This could be used to confuse a user into giving a site unintended permissions.

  • CVE-2024-6608: Cursor could be moved out of the viewport using pointerlock. (moderate)
    It was possible to move the cursor using pointerlock from an iframe. This allowed moving the cursor outside of the viewport and the application window.

  • CVE-2024-6609: Memory corruption in NSS (moderate)
    When almost out-of-memory an elliptic curve key which was never allocated could have been freed again.

  • CVE-2024-6610: Form validation popups could block exiting full-screen mode (moderate)
    Form validation popups could capture escape key presses. Therefore, spamming form validation messages could be used to prevent users from exiting full-screen mode.

  • CVE-2024-6611: Incorrect handling of SameSite cookies (low)
    A nested iframe, triggering a cross-site navigation, could send SameSite=Strict or Lax cookies.

  • CVE-2024-6612: CSP violation leakage when using devtools (low)
    CSP violations generated links in the console tab of the developer tools, pointing to the violating resource. This caused a DNS prefetch which leaked that a CSP violation happened.

  • CVE-2024-6613: Incorrect listing of stack frames (low)
    The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces.

  • CVE-2024-6614: Incorrect listing of stack frames (low)
    The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces.

  • CVE-2024-6615: Memory safety bugs fixed in Firefox 128 and Thunderbird 128 (high)
    Memory safety bugs present in Firefox 127 and Thunderbird 127. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

  • CVE-2024-7652: Type Confusion in Async Generators in Javascript Engine (high)
    An error in the ECMA-262 specification relating to Async Generators could have resulted in a type confusion, potentially leading to memory corruption and an exploitable crash.

Package Affected Version
pkg:mozilla/Thunderbird < 128
Package Fixed Version
pkg:mozilla/Thunderbird = 128
Source # ID Name URL
Bugzilla 1888340 https://bugzilla.mozilla.org/show_bug.cgi?id=1888340
Bugzilla 1890748 https://bugzilla.mozilla.org/show_bug.cgi?id=1890748
Bugzilla 1895032 https://bugzilla.mozilla.org/show_bug.cgi?id=1895032
Bugzilla 1895081 https://bugzilla.mozilla.org/show_bug.cgi?id=1895081
Bugzilla 1748105 Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, Thunderbird 128, and Thunderbird 115.13 https://bugzilla.mozilla.org/show_bug.cgi?id=1748105
Bugzilla 1837550 Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, Thunderbird 128, and Thunderbird 115.13 https://bugzilla.mozilla.org/show_bug.cgi?id=1837550
Bugzilla 1884266 Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, Thunderbird 128, and Thunderbird 115.13 https://bugzilla.mozilla.org/show_bug.cgi?id=1884266
Bugzilla 1902305 https://bugzilla.mozilla.org/show_bug.cgi?id=1902305
Bugzilla 1694513 https://bugzilla.mozilla.org/show_bug.cgi?id=1694513
Bugzilla 1743329 https://bugzilla.mozilla.org/show_bug.cgi?id=1743329
Bugzilla 1839258 https://bugzilla.mozilla.org/show_bug.cgi?id=1839258
Bugzilla 1883396 https://bugzilla.mozilla.org/show_bug.cgi?id=1883396
Bugzilla 1844827 https://bugzilla.mozilla.org/show_bug.cgi?id=1844827
Bugzilla 1880374 https://bugzilla.mozilla.org/show_bug.cgi?id=1880374
Bugzilla 1900523 https://bugzilla.mozilla.org/show_bug.cgi?id=1900523
Bugzilla 1902983 https://bugzilla.mozilla.org/show_bug.cgi?id=1902983
Bugzilla 1892875 Memory safety bugs fixed in Firefox 128 and Thunderbird 128 https://bugzilla.mozilla.org/show_bug.cgi?id=1892875
Bugzilla 1894428 Memory safety bugs fixed in Firefox 128 and Thunderbird 128 https://bugzilla.mozilla.org/show_bug.cgi?id=1894428
Bugzilla 1898364 Memory safety bugs fixed in Firefox 128 and Thunderbird 128 https://bugzilla.mozilla.org/show_bug.cgi?id=1898364
Bugzilla 1901411 https://bugzilla.mozilla.org/show_bug.cgi?id=1901411
https://github.com/tc39/ecma262/security/advisories/GHSA-g38c-wh3c-5h9r
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 128
Fixed pkg:mozilla/Thunderbird Thunderbird = 128
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...