Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

suse-cvrf логотип

SUSE-SU-2024:3507-1

Опубликовано: 01 окт. 2024
Источник: suse-cvrf

Описание

Security update for MozillaThunderbird

This update for MozillaThunderbird fixes the following issues:

  • Mozilla Thunderbird 128.2.3 MFSA 2024-43 (bsc#1229821)
    • CVE-2024-8394: Crash when aborting verification of OTR chat.
    • CVE-2024-8385: WASM type confusion involving ArrayTypes.
    • CVE-2024-8381: Type confusion when looking up a property name in a 'with' block.
    • CVE-2024-8382: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran.
    • CVE-2024-8384: Garbage collection could mis-color cross-compartment objects in OOM conditions.
    • CVE-2024-8386: SelectElements could be shown over another site if popups are allowed.
    • CVE-2024-8387: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. MFSA 2024-37 (bsc#1228648)
    • CVE-2024-7518: Fullscreen notification dialog can be obscured by document content.
    • CVE-2024-7519: Out of bounds memory access in graphics shared memory handling.
    • CVE-2024-7520: Type confusion in WebAssembly.
    • CVE-2024-7521: Incomplete WebAssembly exception handing.
    • CVE-2024-7522: Out of bounds read in editor component.
    • CVE-2024-7525: Missing permission check when creating a StreamFilter.
    • CVE-2024-7526: Uninitialized memory used by WebGL.
    • CVE-2024-7527: Use-after-free in JavaScript garbage collection.
    • CVE-2024-7528: Use-after-free in IndexedDB.
    • CVE-2024-7529: Document content could partially obscure security prompts. MFSA 2024-32 (bsc#1226316)
    • CVE-2024-6606: Out-of-bounds read in clipboard component.
    • CVE-2024-6607: Leaving pointerlock by pressing the escape key could be prevented.
    • CVE-2024-6608: Cursor could be moved out of the viewport using pointerlock.
    • CVE-2024-6609: Memory corruption in NSS.
    • CVE-2024-6610: Form validation popups could block exiting full-screen mode.
    • CVE-2024-6600: Memory corruption in WebGL API.
    • CVE-2024-6601: Race condition in permission assignment.
    • CVE-2024-6602: Memory corruption in NSS.
    • CVE-2024-6603: Memory corruption in thread creation.
    • CVE-2024-6611: Incorrect handling of SameSite cookies.
    • CVE-2024-6612: CSP violation leakage when using devtools.
    • CVE-2024-6613: Incorrect listing of stack frames.
    • CVE-2024-6614: Incorrect listing of stack frames.
    • CVE-2024-6604: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, Thunderbird 128, and Thunderbird 115.13.
    • CVE-2024-6615: Memory safety bugs fixed in Firefox 128 and Thunderbird 128.

Bug fixes:

  • Recommend libfido2-udev in order to try to get security keys (e.g. Yubikeys) working out of the box. (bsc#1184272)

Список пакетов

SUSE Linux Enterprise Module for Package Hub 15 SP5
MozillaThunderbird-128.2.3-150200.8.177.1
MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6
MozillaThunderbird-128.2.3-150200.8.177.1
MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Workstation Extension 15 SP5
MozillaThunderbird-128.2.3-150200.8.177.1
MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Workstation Extension 15 SP6
MozillaThunderbird-128.2.3-150200.8.177.1
MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
openSUSE Leap 15.5
MozillaThunderbird-128.2.3-150200.8.177.1
MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
openSUSE Leap 15.6
MozillaThunderbird-128.2.3-150200.8.177.1
MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
MozillaThunderbird-translations-other-128.2.3-150200.8.177.1

Описание

Due to large allocation checks in Angle for GLSL shaders being too lenient an out-of-bounds access could occur when allocating more than 8192 ints in private shader memory on mac OS. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

A race condition could lead to a cross-origin container obtaining permissions of the top-level origin. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

A mismatch between allocator and deallocator could have led to memory corruption. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Memory safety bugs present in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Clipboard code failed to check the index on an array access. This could have led to an out-of-bounds read. This vulnerability affects Firefox < 128 and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

It was possible to prevent a user from exiting pointerlock when pressing escape and to overlay customValidity notifications from a `&lt;select&gt;` element over certain permission prompts. This could be used to confuse a user into giving a site unintended permissions. This vulnerability affects Firefox < 128 and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

It was possible to move the cursor using pointerlock from an iframe. This allowed moving the cursor outside of the viewport and the Firefox window. This vulnerability affects Firefox < 128 and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

When almost out-of-memory an elliptic curve key which was never allocated could have been freed again. This vulnerability affects Firefox < 128 and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Form validation popups could capture escape key presses. Therefore, spamming form validation messages could be used to prevent users from exiting full-screen mode. This vulnerability affects Firefox < 128 and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

A nested iframe, triggering a cross-site navigation, could send SameSite=Strict or Lax cookies. This vulnerability affects Firefox < 128 and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

CSP violations generated links in the console tab of the developer tools, pointing to the violating resource. This caused a DNS prefetch which leaked that a CSP violation happened. This vulnerability affects Firefox < 128 and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces. This vulnerability affects Firefox < 128 and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces. This vulnerability affects Firefox < 128 and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Memory safety bugs present in Firefox 127 and Thunderbird 127. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 128 and Thunderbird < 128.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Select options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Incomplete WebAssembly exception handing could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Editor code failed to check an attribute value. This could have led to an out-of-bounds read. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

It was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Unexpected marking work at the start of sweeping could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

A potentially exploitable type confusion could be triggered when looking up a property name on an object being used as the `with` environment. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

The JavaScript garbage collector could mis-color cross-compartment objects if OOM conditions were detected at the right point between two passes. This could have led to memory corruption. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

A difference in the handling of StructFields and ArrayTypes in WASM could be used to trigger an exploitable type confusion vulnerability. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

If a site had been granted the permission to open popup windows, it could cause Select elements to appear on top of another site to perform a spoofing attack. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки

Описание

When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 128.2.


Затронутые продукты
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-common-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP5:MozillaThunderbird-translations-other-128.2.3-150200.8.177.1
SUSE Linux Enterprise Module for Package Hub 15 SP6:MozillaThunderbird-128.2.3-150200.8.177.1

Ссылки
Уязвимость SUSE-SU-2024:3507-1