[MFSA-2024-37] Security Vulnerabilities fixed in Thunderbird 128.1

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 10

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potential risks in browser or browser-like contexts.

  • CVE-2024-7518: Fullscreen notification dialog can be obscured by document content (high)
    Select options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.

  • CVE-2024-7519: Out of bounds memory access in graphics shared memory handling (high)
    Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.

  • CVE-2024-7520: Type confusion in WebAssembly (high)
    A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.

  • CVE-2024-7521: Incomplete WebAssembly exception handing (high)
    Incomplete WebAssembly exception handing could have led to a use-after-free.

  • CVE-2024-7522: Out of bounds read in editor component (high)
    Editor code failed to check an attribute value. This could have led to an out-of-bounds read.

  • CVE-2024-7525: Missing permission check when creating a StreamFilter (high)
    It was possible for a web extension with minimal permissions to create a <code>StreamFilter</code> which could be used to read and modify the response body of requests on any site.

  • CVE-2024-7526: Uninitialized memory used by WebGL (high)
    ANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.

  • CVE-2024-7527: Use-after-free in JavaScript garbage collection (high)
    Unexpected marking work at the start of sweeping could have led to a use-after-free.

  • CVE-2024-7528: Use-after-free in IndexedDB (high)
    Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free.

  • CVE-2024-7529: Document content could partially obscure security prompts (moderate)
    The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.

Package Affected Version
pkg:mozilla/Thunderbird < 128.1
Package Fixed Version
pkg:mozilla/Thunderbird = 128.1
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 128.1
Fixed pkg:mozilla/Thunderbird Thunderbird = 128.1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...