[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2024-2377 --- thunderbird

ID: oval:org.secpod.oval:def:1702038Date: (C)2024-02-07   (M)2024-02-08
Class: PATCHFamily: unix




The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird less than 115.6. When processing a PGP/MIME payload that contains digitally signed text, the first paragraph of the text was never shown to the user. This is because the text was interpreted as a MIME message and the first paragraph was always treated as an email header section. A digitally signed text from a different context, such as a signed GIT commit, could be used to spoof an email message. This vulnerability affects Thunderbird less than 115.6. The WebGL `DrawElementsInstanced` method was susceptible to a heap buffer overflow when used on systems with the Mesa VM driver. This issue could allow an attacker to perform remote code execution and sandbox escape. This vulnerability affects Firefox ESR less than 115.6, Thunderbird less than 115.6, and Firefox less than 121. When resolving a symlink, a race may occur where the buffer passed to `readlink` may actually be smaller than necessary. *This bug only affects Firefox on Unix-based operating systems . Windows is unaffected.* This vulnerability affects Firefox ESR less than 115.6, Thunderbird less than 115.6, and Firefox less than 121. Firefox was susceptible to a heap buffer overflow in `nsTextFragment` due to insufficient OOM handling. This vulnerability affects Firefox ESR less than 115.6, Thunderbird less than 115.6, and Firefox less than 121. A use-after-free condition affected TLS socket creation when under memory pressure. This vulnerability affects Firefox ESR less than 115.6, Thunderbird less than 115.6, and Firefox less than 121. The `VideoBridge` allowed any content process to use textures produced by remote decoders. This could be abused to escape the sandbox. This vulnerability affects Firefox ESR less than 115.6, Thunderbird less than 115.6, and Firefox less than 121. The `nsWindow::PickerOpen` method was susceptible to a heap buffer overflow when running in headless mode. This vulnerability affects Firefox ESR less than 115.6, Thunderbird less than 115.6, and Firefox less than 121. A use-after-free was identified in the `nsDNSService::Init`. This issue appears to manifest rarely during start-up. This vulnerability affects Firefox ESR less than 115.6 and Thunderbird less than 115.6. The `ShutdownObserver` was susceptible to potentially undefined behavior due to its reliance on a dynamic type that lacked a virtual destructor. This vulnerability affects Firefox ESR less than 115.6, Thunderbird less than 115.6, and Firefox less than 121. Memory safety bugs present in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR less than 115.6, Thunderbird less than 115.6, and Firefox less than 121

Platform:
Amazon Linux 2
Product:
thunderbird
Reference:
ALAS2-2024-2377
CVE-2023-50761
CVE-2023-50762
CVE-2023-6856
CVE-2023-6857
CVE-2023-6858
CVE-2023-6859
CVE-2023-6860
CVE-2023-6861
CVE-2023-6862
CVE-2023-6863
CVE-2023-6864
CVE    11
CVE-2023-50761
CVE-2023-50762
CVE-2023-6862
CVE-2023-6860
...
CPE    2
cpe:/a:mozilla:thunderbird
cpe:/o:amazon:linux:2

© SecPod Technologies