Lucene search

K
mozillaMozilla FoundationMFSA2024-04
HistoryJan 23, 2024 - 12:00 a.m.

Security Vulnerabilities fixed in Thunderbird 115.7 — Mozilla

2024-01-2300:00:00
Mozilla Foundation
www.mozilla.org
46
thunderbird
mozilla
security vulnerabilities
memory safety
browser
prompt
crash
print preview
content security policy
phishing
popup notifications
devtools extension
hsts configuration
memory corruption
arbitrary code

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%

An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash.
It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load.
A Linux user opening the print preview dialog could have caused the browser to crash.
When a parent page loaded a child in an iframe with unsafe-inline, the parent Content Security Policy could have overridden the child Content Security Policy.
A phishing site could have repurposed an about: dialog to show phishing content with an incorrect origin in the address bar.
A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.
A malicious devtools extension could have been used to escalate privileges.
In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain.
Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

Affected configurations

Vulners
Node
mozillathunderbirdRange<115.7
CPENameOperatorVersion
thunderbirdlt115.7

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%