[MFSA-2024-43] Security Vulnerabilities fixed in Thunderbird 128.2

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 7

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potential risks in browser or browser-like contexts.

  • CVE-2024-8381: Type confusion when looking up a property name in a "with" block (high)
    A potentially exploitable type confusion could be triggered when looking up a property name on an object being used as the <code>with</code> environment.

  • CVE-2024-8382: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran (moderate)
    Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console.

  • CVE-2024-8384: Garbage collection could mis-color cross-compartment objects in OOM conditions (moderate)
    The JavaScript garbage collector could mis-color cross-compartment objects if OOM conditions were detected at the right point between two passes. This could have led to memory corruption.

  • CVE-2024-8385: WASM type confusion involving ArrayTypes (high)
    A difference in the handling of StructFields and ArrayTypes in WASM could be used to trigger an exploitable type confusion vulnerability.

  • CVE-2024-8386: SelectElements could be shown over another site if popups are allowed (low)
    If a site had been granted the permission to open popup windows, it could cause Select elements to appear on top of another site to perform a spoofing attack.

  • CVE-2024-8387: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2 (high)
    Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

  • CVE-2024-8394: Crash when aborting verification of OTR chat (high)
    When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash.

Package Affected Version
pkg:mozilla/Thunderbird < 128.2
Package Fixed Version
pkg:mozilla/Thunderbird = 128.2
Source # ID Name URL
Bugzilla 1912715 https://bugzilla.mozilla.org/show_bug.cgi?id=1912715
Bugzilla 1906744 https://bugzilla.mozilla.org/show_bug.cgi?id=1906744
Bugzilla 1911288 https://bugzilla.mozilla.org/show_bug.cgi?id=1911288
Bugzilla 1911909 https://bugzilla.mozilla.org/show_bug.cgi?id=1911909
Bugzilla 1909529 https://bugzilla.mozilla.org/show_bug.cgi?id=1909529
Bugzilla 1907032 https://bugzilla.mozilla.org/show_bug.cgi?id=1907032
Bugzilla 1909163 https://bugzilla.mozilla.org/show_bug.cgi?id=1909163
Bugzilla 1857607 Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1857607
Bugzilla 1911858 Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1911858
Bugzilla 1914009 Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1914009
Bugzilla 1895737 https://bugzilla.mozilla.org/show_bug.cgi?id=1895737
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 128.2
Fixed pkg:mozilla/Thunderbird Thunderbird = 128.2
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...