Skip to content

Commit

Permalink
Add Thunderbird advisories
Browse files Browse the repository at this point in the history
  • Loading branch information
tomrittervg committed Feb 20, 2024
1 parent 8b3c9e0 commit 35af00d
Showing 1 changed file with 74 additions and 0 deletions.
74 changes: 74 additions & 0 deletions announce/2024/mfsa2024-07.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,74 @@
## mfsa2024-07.yml
announced: February 20, 2024
impact: high
fixed_in:
- Thunderbird 115.8
title: Security Vulnerabilities fixed in Thunderbird 115.8
description: |
*In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.*
advisories:
CVE-2024-1546:
title: Out-of-bounds memory read in networking channels
impact: high
reporter: Alfred Peters
description: |
When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read.
bugs:
- url: 1843752
CVE-2024-1547:
title: Alert dialog could have been spoofed on another site
impact: high
reporter: Irvan Kurniawan
description: |
Through a series of API calls and redirects, an attacker-controlled alert dialog could have been displayed on another website (with the victim website's URL shown).
bugs:
- url: 1877879
CVE-2024-1548:
title: Fullscreen Notification could have been hidden by select element
impact: moderate
reporter: Hafiizh
description: |
A website could have obscured the fullscreen notification by using a dropdown select input element. This could have led to user confusion and possible spoofing attacks.
bugs:
- url: 1832627
CVE-2024-1549:
title: Custom cursor could obscure the permission dialog
impact: moderate
reporter: Hafiizh
description: |
If a website set a large custom cursor, portions of the cursor could have overlapped with the permission dialog, potentially resulting in user confusion and unexpected granted permissions.
bugs:
- url: 1833814
CVE-2024-1550:
title: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants
impact: moderate
reporter: Hafiizh
description: |
A malicious website could have used a combination of exiting fullscreen mode and <code>requestPointerLock</code> to cause the user's mouse to be re-positioned unexpectedly, which could have led to user confusion and inadvertently granting permissions they did not intend to grant.
bugs:
- url: 1860065
CVE-2024-1551:
title: Multipart HTTP Responses would accept the Set-Cookie header in response parts
impact: moderate
reporter: Johan Carlsson
description: |
Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they could inject Set-Cookie response headers that would have been honored by the browser.
bugs:
- url: 1864385
CVE-2024-1552:
title: Incorrect code generation on 32-bit ARM devices
impact: low
reporter: Gary Kwong
description: |
Incorrect code generation could have led to unexpected numeric conversions and potential undefined behavior.*Note:* This issue only affects 32-bit ARM devices.
bugs:
- url: 1874502
CVE-2024-1553:
title: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8
impact: high
reporter: Andrew McCreight, Randell Jesup, Gabriele Svelto, Paul Bone, and the Mozilla Fuzzing Team
description: |
Memory safety bugs present in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
bugs:
- url: 1855686, 1867982, 1871498, 1872296, 1873521, 1873577, 1873597, 1873866, 1874080, 1874740, 1875795, 1875906, 1876425, 1878211, 1878286
desc: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8

0 comments on commit 35af00d

Please sign in to comment.