ALT-BU-2019-3802-1
Branch c8 update bulletin.
Closed vulnerabilities
BDU:2018-01562
Уязвимость набора библиотек Network Security Services, связанная с ошибками при установлении соединения, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации
BDU:2019-01410
Уязвимость компонента Сertificate Management Server набора библиотек Network Security Services, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01764
Уязвимость реализации протокола SSLv2 набора библиотек Network Security Services, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-04362
Уязвимость набора библиотек NSS (Network Security Services), связанная с ошибками генерации значений при обработке запроса ClientHello, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-12384
When handling a SSLv2-compatible ClientHello request, the server doesn't generate a new random value but sends an all-zero value instead. This results in full malleability of the ClientHello for SSLv2 used for TLS 1.2 in all versions prior to NSS 3.39. This does not impact TLS 1.3.
Modified: 2024-11-21
CVE-2018-18508
In Network Security Services (NSS) before 3.36.7 and before 3.41.1, a malformed signature can cause a crash due to a null dereference, resulting in a Denial of Service.
- https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.36.7_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.36.7_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.41.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.41.1_release_notes
- https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
- https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
Closed bugs
Обновление libnss до версии 3.36.0-alt0.M80P.1 домает freeipa/pki
Closed vulnerabilities
BDU:2017-01674
Уязвимость функции getNodeSize системы управления базами данных SQLite, позволяющая нарушителю оказать другое воздействие
Modified: 2024-11-21
CVE-2017-10989
The getNodeSize function in ext/rtree/rtree.c in SQLite through 3.19.3, as used in GDAL and other products, mishandles undersized RTree blobs in a crafted database, leading to a heap-based buffer over-read or possibly unspecified other impact.
- openSUSE-SU-2019:1426
- openSUSE-SU-2019:1426
- http://marc.info/?l=sqlite-users&m=149933696214713&w=2
- http://marc.info/?l=sqlite-users&m=149933696214713&w=2
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 99502
- 99502
- 1039427
- 1039427
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2405
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2405
- https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1700937
- https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1700937
- [debian-lts-announce] 20190111 [SECURITY] [DLA 1633-1] sqlite3 security update
- [debian-lts-announce] 20190111 [SECURITY] [DLA 1633-1] sqlite3 security update
- https://sqlite.org/src/info/66de6f4a
- https://sqlite.org/src/info/66de6f4a
- https://sqlite.org/src/vpatch?from=0db20efe201736b3&to=66de6f4a9504ec26
- https://sqlite.org/src/vpatch?from=0db20efe201736b3&to=66de6f4a9504ec26
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4019-1
- USN-4019-1
- USN-4019-2
- USN-4019-2
Modified: 2024-11-21
CVE-2017-15286
SQLite 3.20.1 has a NULL pointer dereference in tableColumnList in shell.c because it fails to consider certain cases where `sqlite3_step(pStmt)==SQLITE_ROW` is false and a data structure is never initialized.
Closed bugs
sqlite3: требуется пересобрать с --enable-fts5
Closed bugs
Обновить до >= 1.6
Package thunderbird updated to version 60.7.2-alt0.M80C.1 for branch c8 in task 233628.
Closed vulnerabilities
BDU:2018-01122
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная переполнением буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2018-01333
Уязвимость веб-браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код или вызвать аварийное завершение работы приложения
BDU:2018-01334
Уязвимость компонента IndexedDB веб-браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код или вызвать аварийное завершение работы приложения
BDU:2018-01339
Уязвимость библиотеи angle веб-браузера Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2018-01368
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, связанная с ситуацией гонки в обработчике сигнала, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2018-01442
Уязвимость обработчика JavaScript-сценариев веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2018-01443
Уязвимость веб-браузера Firefox ESR и почтового клиента Thunderbird, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2018-01609
Уязвимость графической библиотеки Skia браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2019-00013
Уязвимость графической библиотеки Skia веб-браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-00508
Уязвимость механизма записи потока мультимедиа веб-браузеров Firefox, Firefox ESR и программы для работы с электронной почтой Thunderbird, связанная с некорректной проверкой типа источника данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00681
Уязвимость компонента Proxy Auto-Config браузера Firefox, позволяющая нарушителю обойти существующие ограничения безопасности и произвести атаки на службы и инструменты, привязанные к локальному хосту
BDU:2019-00819
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками реализации механизма аутентификации межпроцессного взаимодействия (IPC), позволяющая нарушителю повысить свои привилегии и выйти из изолированной программной среды
BDU:2019-00820
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2019-00821
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2019-00919
Уязвимость веб-браузеров Firefox, Firefox ESR и программы для работы с электронной почтой Thunderbird, связанная с переполнением буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2019-00920
Уязвимость веб-браузеров Firefox, Firefox ESR и программы для работы с электронной почтой Thunderbird, связанная с обращением к освобожденной ячейке памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01276
Уязвимость метода Array.prototype.slice JIT-компилятора IonMonkey браузера Firefox ESR, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-01277
Уязвимость функции of __proto__ mutations JIT-компилятора IonMonkey браузера Firefox ESR, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-01422
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2019-01423
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с целочисленным переполнением, позволяющая нарушителю осуществить запись за границами буфера в памяти
BDU:2019-01424
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после освобождения, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2019-01425
Уязвимость графической библиотеки Skia веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2019-01426
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с недостатками механизмов ограничения домена (Same Origin Policy), позволяющая нарушителю перенаправить пользователя на вредоносный сайт
BDU:2019-01556
Уязвимость браузеров Firefox и Firefox ESR, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01557
Уязвимость JIT-компилятора IonMonkey браузеров Firefox и Firefox ESR, связанная с ошибкой преобразования типов данных, позволяющая нарушителю оказать воздействие на целостность защищаемых данных
BDU:2019-01568
Уязвимость just-in-time (JIT) компилятора IonMonkey веб-браузеров Firefox, Firefox ESR и программы для работы с электронной почтой Thunderbird, связанная с записью данных за пределы границ буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01569
Уязвимость веб-браузеров Firefox, Firefox ESR, Firefox и программы для работы с электронной почтой Thunderbird, связанная с чтением данных за границами буфера памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемым данным
BDU:2019-01570
Уязвимость механизма проверки сигнатур S/MIME программы для работы с электронной почтой Thunderbird, связанная с неполной проверкой метаданных цифровой подписи, позволяющая нарушителю повторно подписывать письма допустимой цифровой подписью
BDU:2019-01571
Уязвимость библиотеки Skia используемой веб-браузеров Firefox, Firefox ESR и программы для работы с электронной почтой Thunderbird, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01950
Уязвимость программного обеспечения Firefox, Firefox ESR и Thunderbird, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю выполнить произвольный код
BDU:2019-02947
Уязвимость браузеров Firefox ESR, Firefox и почтового клиента Thunderbird, существующая из-за недостаточной проверки параметров в сообщениях Prompt:Open IPC между дочерним и родительским процессами, позволяющая нарушителю выполнить произвольный код
BDU:2019-03330
Уязвимость функции png_image_free (png.c) библиотеки для работы с растровой графикой в формате PNG libpng, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03412
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с хранением паролей в незашифрованном виде, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2019-03413
Уязвимость компонента TransportSecurityInfo веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03461
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-03462
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-03463
Уязвимость функции SwizzleData браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-03464
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, вызванная целочисленным переполнением, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-03465
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после её освобождения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-03466
Уязвимость плагина NPAPI браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-03467
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, связанная с ошибками межпроцессного взаимодействия (IPC), позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-03468
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, связанная с недопустимым размером сетки во время QCMS-преобразований, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-03469
Уязвимость компонента PerformanceNavigationTiming браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-03470
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, связанная с ошибками в настройках безопасности, позволяющая нарушителю выполнить произвольный код
BDU:2019-03471
Уязвимость библиотеки Skia браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03472
Уязвимость реализации протокола HTTP Live Streaming браузеров Firefox и Firefox ESR и почтового клиента Thunderbird для Android, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-03558
Уязвимость компонента API XMLHttpRequest браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03559
Уязвимость браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03560
Уязвимость буферных данных WebGL браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03561
Уязвимость браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2019-03564
Уязвимость функции parser_get_next_char календаря iCal программного обеспечения для работы с электронной почтой Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03565
Уязвимость функции icalmemory_strdup_and_dequote календаря iCal программного обеспечения для работы с электронной почтой Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03611
Уязвимость библиотеки libical почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03612
Уязвимость библиотеки libical почтового клиента Thunderbird, связанная с отсутствием проверки типа передаваемого объекта (“type confusion”), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03613
Уязвимость метода Array.pop почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04024
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2019-04296
Уязвимость браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с записью за границы буфера памяти, позволяющая нарушителю выполнить произвольный код
BDU:2019-04569
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2019-04582
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками при обработке объектов в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2019-04635
Уязвимость обработчика событий браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04637
Уязвимость объекта canvas браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-04638
Уязвимость функций работы с объектами JavaScript браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальной информации и вызвать отказ в обслуживании
BDU:2019-04639
Уязвимость функций соответствия отсеков JavaScript браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04640
Уязвимость безопасности памяти браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании и нарушить целостность данных
BDU:2020-00687
Уязвимость графической библиотеки Skia браузера Google Chrome, связанная с чтением за границами буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации
BDU:2020-00726
Уязвимость почтового клиента Thunderbird, связаная с использованием памяти после освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00727
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2020-00746
Уязвимость контроллера анимации SMIL почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность
BDU:2020-00747
Уязвимость компилятора IonMonkey Just-in-Time почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, связанная с неправильным преобразованием типов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00759
Уязвимость метода TransferFromImageBitmap почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, связанная с возможностью чтения элемента canvas, игнорируя политику безопасности, позволяющая нарушителю получить несанкционированный доступ к информации
BDU:2020-00771
Уязвимость функции createImageBitmap браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой подтверждения источника данных, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-03830
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю выйти из изолированной программной среды
BDU:2023-01948
Уязвимость automount-демона браузеров Tor, Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти ограничения безопасности
Modified: 2024-11-21
CVE-2016-5824
libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.
- [oss-security] 20160625 Re: libical 0.47 SEGV on unknown address
- [oss-security] 20160625 Re: libical 0.47 SEGV on unknown address
- [oss-security] 20170120 Re: CVE-2016-9584: heap use-after-free on libical
- [oss-security] 20170120 Re: CVE-2016-9584: heap use-after-free on libical
- 91459
- 91459
- RHSA-2019:0269
- RHSA-2019:0269
- RHSA-2019:0270
- RHSA-2019:0270
- https://bugzilla.mozilla.org/show_bug.cgi?id=1275400
- https://bugzilla.mozilla.org/show_bug.cgi?id=1275400
- https://github.com/libical/libical/issues/235
- https://github.com/libical/libical/issues/235
- https://github.com/libical/libical/issues/251
- https://github.com/libical/libical/issues/251
- https://github.com/libical/libical/issues/286
- https://github.com/libical/libical/issues/286
- GLSA-201904-02
- GLSA-201904-02
- GLSA-201904-07
- GLSA-201904-07
- USN-3897-1
- USN-3897-1
Modified: 2024-11-21
CVE-2017-16541
Tor Browser before 7.0.9 on macOS and Linux allows remote attackers to bypass the intended anonymity feature and discover a client IP address via vectors involving a crafted web site that leverages file:// mishandling in Firefox, aka TorMoil. NOTE: Tails is unaffected.
- 101665
- 101665
- 1041610
- 1041610
- RHSA-2018:2692
- RHSA-2018:2692
- RHSA-2018:2693
- RHSA-2018:2693
- RHSA-2018:3403
- RHSA-2018:3403
- RHSA-2018:3458
- RHSA-2018:3458
- https://blog.torproject.org/tor-browser-709-released
- https://blog.torproject.org/tor-browser-709-released
- https://bugzilla.mozilla.org/show_bug.cgi?id=1412081
- https://bugzilla.mozilla.org/show_bug.cgi?id=1412081
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- https://trac.torproject.org/projects/tor/ticket/24052
- https://trac.torproject.org/projects/tor/ticket/24052
- https://www.bleepingcomputer.com/news/security/tormoil-vulnerability-leaks-real-ip-address-from-tor-browser-users/
- https://www.bleepingcomputer.com/news/security/tormoil-vulnerability-leaks-real-ip-address-from-tor-browser-users/
- DSA-4327
- DSA-4327
- https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/
- https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/
Modified: 2024-11-21
CVE-2018-12359
A buffer overflow can occur when rendering canvas content while adjusting the height and width of the canvas element dynamically, causing data to be written outside of the currently computed boundaries. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
- 104555
- 104555
- 1041193
- 1041193
- RHSA-2018:2112
- RHSA-2018:2112
- RHSA-2018:2113
- RHSA-2018:2113
- RHSA-2018:2251
- RHSA-2018:2251
- RHSA-2018:2252
- RHSA-2018:2252
- https://bugzilla.mozilla.org/show_bug.cgi?id=1459162
- https://bugzilla.mozilla.org/show_bug.cgi?id=1459162
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- USN-3714-1
- USN-3714-1
- DSA-4235
- DSA-4235
- DSA-4244
- DSA-4244
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12360
A use-after-free vulnerability can occur when deleting an input element during a mutation event handler triggered by focusing that element. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
- 104555
- 104555
- 1041193
- 1041193
- RHSA-2018:2112
- RHSA-2018:2112
- RHSA-2018:2113
- RHSA-2018:2113
- RHSA-2018:2251
- RHSA-2018:2251
- RHSA-2018:2252
- RHSA-2018:2252
- https://bugzilla.mozilla.org/show_bug.cgi?id=1459693
- https://bugzilla.mozilla.org/show_bug.cgi?id=1459693
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- USN-3714-1
- USN-3714-1
- DSA-4235
- DSA-4235
- DSA-4244
- DSA-4244
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12361
An integer overflow can occur in the SwizzleData code while calculating buffer sizes. The overflowed value is used for subsequent graphics computations when their inputs are not sanitized which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox < 61.
- 104558
- 104558
- 1041193
- 1041193
- https://bugzilla.mozilla.org/show_bug.cgi?id=1463244
- https://bugzilla.mozilla.org/show_bug.cgi?id=1463244
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- DSA-4295
- DSA-4295
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12362
An integer overflow can occur during graphics operations done by the Supplemental Streaming SIMD Extensions 3 (SSSE3) scaler, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
- 104560
- 104560
- 1041193
- 1041193
- RHSA-2018:2112
- RHSA-2018:2112
- RHSA-2018:2113
- RHSA-2018:2113
- RHSA-2018:2251
- RHSA-2018:2251
- RHSA-2018:2252
- RHSA-2018:2252
- https://bugzilla.mozilla.org/show_bug.cgi?id=1452375
- https://bugzilla.mozilla.org/show_bug.cgi?id=1452375
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- USN-3714-1
- USN-3714-1
- DSA-4235
- DSA-4235
- DSA-4244
- DSA-4244
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12363
A use-after-free vulnerability can occur when script uses mutation events to move DOM nodes between documents, resulting in the old document that held the node being freed but the node still having a pointer referencing it. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
- 104560
- 104560
- 1041193
- 1041193
- RHSA-2018:2112
- RHSA-2018:2112
- RHSA-2018:2113
- RHSA-2018:2113
- RHSA-2018:2251
- RHSA-2018:2251
- RHSA-2018:2252
- RHSA-2018:2252
- https://bugzilla.mozilla.org/show_bug.cgi?id=1464784
- https://bugzilla.mozilla.org/show_bug.cgi?id=1464784
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- USN-3714-1
- USN-3714-1
- DSA-4235
- DSA-4235
- DSA-4244
- DSA-4244
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12364
NPAPI plugins, such as Adobe Flash, can send non-simple cross-origin requests, bypassing CORS by making a same-origin POST that does a 307 redirect to the target site. This allows for a malicious site to engage in cross-site request forgery (CSRF) attacks. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
- 104560
- 104560
- 1041193
- 1041193
- RHSA-2018:2112
- RHSA-2018:2112
- RHSA-2018:2113
- RHSA-2018:2113
- RHSA-2018:2251
- RHSA-2018:2251
- RHSA-2018:2252
- RHSA-2018:2252
- https://bugzilla.mozilla.org/show_bug.cgi?id=1436241
- https://bugzilla.mozilla.org/show_bug.cgi?id=1436241
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- USN-3714-1
- USN-3714-1
- DSA-4235
- DSA-4235
- DSA-4244
- DSA-4244
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12365
A compromised IPC child process can escape the content sandbox and list the names of arbitrary files on the file system without user consent or interaction. This could result in exposure of private local files. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
- 104560
- 104560
- 1041193
- 1041193
- RHSA-2018:2112
- RHSA-2018:2112
- RHSA-2018:2113
- RHSA-2018:2113
- RHSA-2018:2251
- RHSA-2018:2251
- RHSA-2018:2252
- RHSA-2018:2252
- https://bugzilla.mozilla.org/show_bug.cgi?id=1459206
- https://bugzilla.mozilla.org/show_bug.cgi?id=1459206
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- USN-3714-1
- USN-3714-1
- DSA-4235
- DSA-4235
- DSA-4244
- DSA-4244
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12366
An invalid grid size during QCMS (color profile) transformations can result in the out-of-bounds read interpreted as a float value. This could leak private data into the output. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
- 104560
- 104560
- 1041193
- 1041193
- RHSA-2018:2112
- RHSA-2018:2112
- RHSA-2018:2113
- RHSA-2018:2113
- RHSA-2018:2251
- RHSA-2018:2251
- RHSA-2018:2252
- RHSA-2018:2252
- https://bugzilla.mozilla.org/show_bug.cgi?id=1464039
- https://bugzilla.mozilla.org/show_bug.cgi?id=1464039
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- USN-3714-1
- USN-3714-1
- DSA-4235
- DSA-4235
- DSA-4244
- DSA-4244
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12367
In the previous mitigations for Spectre, the resolution or precision of various methods was reduced to counteract the ability to measure precise time intervals. In that work PerformanceNavigationTiming was not adjusted but it was found that it could be used as a precision timer. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox < 61.
- 104561
- 104561
- 1041193
- 1041193
- https://bugzilla.mozilla.org/show_bug.cgi?id=1462891
- https://bugzilla.mozilla.org/show_bug.cgi?id=1462891
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- DSA-4295
- DSA-4295
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12368
Windows 10 does not warn users before opening executable files with the SettingContent-ms extension even when they have been downloaded from the internet and have the "Mark of the Web." Without the warning, unsuspecting users unfamiliar with this new file type might run an unwanted executable. This also allows a WebExtension with the limited downloads.open permission to execute arbitrary code without user interaction on Windows 10 systems. *Note: this issue only affects Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
- 104560
- 104560
- 1041193
- 1041193
- https://bugzilla.mozilla.org/show_bug.cgi?id=1468217
- https://bugzilla.mozilla.org/show_bug.cgi?id=1468217
- https://posts.specterops.io/the-tale-of-settingcontent-ms-files-f1ea253e4d39
- https://posts.specterops.io/the-tale-of-settingcontent-ms-files-f1ea253e4d39
- GLSA-201810-01
- GLSA-201810-01
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12371
An integer overflow vulnerability in the Skia library when allocating memory for edge builders on some systems with at least 16 GB of RAM. This results in the use of uninitialized memory, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 60.1, Thunderbird < 60, and Firefox < 61.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1465686
- https://bugzilla.mozilla.org/show_bug.cgi?id=1465686
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-12376
Memory safety bugs present in Firefox 61 and Firefox ESR 60.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.
- 105280
- 105280
- 1041610
- 1041610
- RHSA-2018:2692
- RHSA-2018:2692
- RHSA-2018:2693
- RHSA-2018:2693
- RHSA-2018:3403
- RHSA-2018:3403
- RHSA-2018:3458
- RHSA-2018:3458
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1469309%2C1469914%2C1450989%2C1480092%2C1480517%2C1481093%2C1478575%2C1471953%2C1473161%2C1466991%2C1468738%2C1483120%2C1467363%2C1472925%2C1466577%2C1467889%2C1480521%2C1478849
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1469309%2C1469914%2C1450989%2C1480092%2C1480517%2C1481093%2C1478575%2C1471953%2C1473161%2C1466991%2C1468738%2C1483120%2C1467363%2C1472925%2C1466577%2C1467889%2C1480521%2C1478849
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3761-1
- USN-3761-1
- USN-3793-1
- USN-3793-1
- DSA-4287
- DSA-4287
- DSA-4327
- DSA-4327
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
Modified: 2024-11-21
CVE-2018-12377
A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.
- 105280
- 105280
- 1041610
- 1041610
- RHSA-2018:2692
- RHSA-2018:2692
- RHSA-2018:2693
- RHSA-2018:2693
- RHSA-2018:3403
- RHSA-2018:3403
- RHSA-2018:3458
- RHSA-2018:3458
- https://bugzilla.mozilla.org/show_bug.cgi?id=1470260
- https://bugzilla.mozilla.org/show_bug.cgi?id=1470260
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3761-1
- USN-3761-1
- USN-3793-1
- USN-3793-1
- DSA-4287
- DSA-4287
- DSA-4327
- DSA-4327
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
Modified: 2024-11-21
CVE-2018-12378
A use-after-free vulnerability can occur when an IndexedDB index is deleted while still in use by JavaScript code that is providing payload values to be stored. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.
- 105280
- 105280
- 1041610
- 1041610
- RHSA-2018:2692
- RHSA-2018:2692
- RHSA-2018:2693
- RHSA-2018:2693
- RHSA-2018:3403
- RHSA-2018:3403
- RHSA-2018:3458
- RHSA-2018:3458
- https://bugzilla.mozilla.org/show_bug.cgi?id=1459383
- https://bugzilla.mozilla.org/show_bug.cgi?id=1459383
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3761-1
- USN-3761-1
- USN-3793-1
- USN-3793-1
- DSA-4287
- DSA-4287
- DSA-4327
- DSA-4327
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
Modified: 2024-11-21
CVE-2018-12379
When the Mozilla Updater opens a MAR format file which contains a very long item filename, an out-of-bounds write can be triggered, leading to a potentially exploitable crash. This requires running the Mozilla Updater manually on the local system with the malicious MAR file in order to occur. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.
- 105280
- 105280
- 1041610
- 1041610
- RHSA-2018:2692
- RHSA-2018:2692
- RHSA-2018:2693
- RHSA-2018:2693
- RHSA-2018:3403
- RHSA-2018:3403
- RHSA-2018:3458
- RHSA-2018:3458
- https://bugzilla.mozilla.org/show_bug.cgi?id=1473113
- https://bugzilla.mozilla.org/show_bug.cgi?id=1473113
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- DSA-4327
- DSA-4327
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
Modified: 2024-11-21
CVE-2018-12383
If a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Firefox 58. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Firefox < 62, Firefox ESR < 60.2.1, and Thunderbird < 60.2.1.
- 105276
- 105276
- 1041610
- 1041610
- 1041701
- 1041701
- RHSA-2018:2834
- RHSA-2018:2834
- RHSA-2018:2835
- RHSA-2018:2835
- RHSA-2018:3403
- RHSA-2018:3403
- RHSA-2018:3458
- RHSA-2018:3458
- https://bugzilla.mozilla.org/show_bug.cgi?id=1475775
- https://bugzilla.mozilla.org/show_bug.cgi?id=1475775
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3761-1
- USN-3761-1
- USN-3793-1
- USN-3793-1
- DSA-4304
- DSA-4304
- DSA-4327
- DSA-4327
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-23/
- https://www.mozilla.org/security/advisories/mfsa2018-23/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
Modified: 2024-11-21
CVE-2018-12385
A potentially exploitable crash in TransportSecurityInfo used for SSL can be triggered by data stored in the local cache in the user profile directory. This issue is only exploitable in combination with another vulnerability allowing an attacker to write data into the local cache or from locally installed malware. This issue also triggers a non-exploitable startup crash for users switching between the Nightly and Release versions of Firefox if the same profile is used. This vulnerability affects Thunderbird < 60.2.1, Firefox ESR < 60.2.1, and Firefox < 62.0.2.
- 105380
- 105380
- 1041700
- 1041700
- 1041701
- 1041701
- RHSA-2018:2834
- RHSA-2018:2834
- RHSA-2018:2835
- RHSA-2018:2835
- RHSA-2018:3403
- RHSA-2018:3403
- RHSA-2018:3458
- RHSA-2018:3458
- https://bugzilla.mozilla.org/show_bug.cgi?id=1490585
- https://bugzilla.mozilla.org/show_bug.cgi?id=1490585
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3778-1
- USN-3778-1
- USN-3793-1
- USN-3793-1
- DSA-4304
- DSA-4304
- DSA-4327
- DSA-4327
- https://www.mozilla.org/security/advisories/mfsa2018-22/
- https://www.mozilla.org/security/advisories/mfsa2018-22/
- https://www.mozilla.org/security/advisories/mfsa2018-23/
- https://www.mozilla.org/security/advisories/mfsa2018-23/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
Modified: 2024-11-21
CVE-2018-12389
Mozilla developers and community members reported memory safety bugs present in Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 60.3 and Thunderbird < 60.3.
- 105723
- 105723
- 105769
- 105769
- 1041944
- 1041944
- RHSA-2018:3005
- RHSA-2018:3005
- RHSA-2018:3006
- RHSA-2018:3006
- RHSA-2018:3531
- RHSA-2018:3531
- RHSA-2018:3532
- RHSA-2018:3532
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1498460%2C1499198
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1498460%2C1499198
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201811-04
- GLSA-201811-04
- GLSA-201811-13
- GLSA-201811-13
- USN-3868-1
- USN-3868-1
- DSA-4324
- DSA-4324
- DSA-4337
- DSA-4337
- https://www.mozilla.org/security/advisories/mfsa2018-27/
- https://www.mozilla.org/security/advisories/mfsa2018-27/
- https://www.mozilla.org/security/advisories/mfsa2018-28/
- https://www.mozilla.org/security/advisories/mfsa2018-28/
Modified: 2024-11-21
CVE-2018-12390
Mozilla developers and community members reported memory safety bugs present in Firefox 62 and Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.
- 105718
- 105718
- 105769
- 105769
- 1041944
- 1041944
- RHSA-2018:3005
- RHSA-2018:3005
- RHSA-2018:3006
- RHSA-2018:3006
- RHSA-2018:3531
- RHSA-2018:3531
- RHSA-2018:3532
- RHSA-2018:3532
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1487098%2C1487660%2C1490234%2C1496159%2C1443748%2C1496340%2C1483905%2C1493347%2C1488803%2C1498701%2C1498482%2C1442010%2C1495245%2C1483699%2C1469486%2C1484905%2C1490561%2C1492524%2C1481844
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1487098%2C1487660%2C1490234%2C1496159%2C1443748%2C1496340%2C1483905%2C1493347%2C1488803%2C1498701%2C1498482%2C1442010%2C1495245%2C1483699%2C1469486%2C1484905%2C1490561%2C1492524%2C1481844
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201811-04
- GLSA-201811-04
- GLSA-201811-13
- GLSA-201811-13
- USN-3801-1
- USN-3801-1
- USN-3868-1
- USN-3868-1
- DSA-4324
- DSA-4324
- DSA-4337
- DSA-4337
- https://www.mozilla.org/security/advisories/mfsa2018-26/
- https://www.mozilla.org/security/advisories/mfsa2018-26/
- https://www.mozilla.org/security/advisories/mfsa2018-27/
- https://www.mozilla.org/security/advisories/mfsa2018-27/
- https://www.mozilla.org/security/advisories/mfsa2018-28/
- https://www.mozilla.org/security/advisories/mfsa2018-28/
Modified: 2024-11-21
CVE-2018-12391
During HTTP Live Stream playback on Firefox for Android, audio data can be accessed across origins in violation of security policies. Because the problem is in the underlying Android service, this issue is addressed by treating all HLS streams as cross-origin and opaque to access. *Note: this issue only affects Firefox for Android. Desktop versions of Firefox are unaffected.*. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.
- 105718
- 105718
- 105769
- 105769
- 1041944
- 1041944
- https://bugzilla.mozilla.org/show_bug.cgi?id=1478843
- https://bugzilla.mozilla.org/show_bug.cgi?id=1478843
- GLSA-201811-13
- GLSA-201811-13
- https://www.mozilla.org/security/advisories/mfsa2018-26/
- https://www.mozilla.org/security/advisories/mfsa2018-26/
- https://www.mozilla.org/security/advisories/mfsa2018-27/
- https://www.mozilla.org/security/advisories/mfsa2018-27/
- https://www.mozilla.org/security/advisories/mfsa2018-28/
- https://www.mozilla.org/security/advisories/mfsa2018-28/
Modified: 2024-11-21
CVE-2018-12392
When manipulating user events in nested loops while opening a document through script, it is possible to trigger a potentially exploitable crash due to poor event handling. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.
- 105718
- 105718
- 105769
- 105769
- 1041944
- 1041944
- RHSA-2018:3005
- RHSA-2018:3005
- RHSA-2018:3006
- RHSA-2018:3006
- RHSA-2018:3531
- RHSA-2018:3531
- RHSA-2018:3532
- RHSA-2018:3532
- https://bugzilla.mozilla.org/show_bug.cgi?id=1492823
- https://bugzilla.mozilla.org/show_bug.cgi?id=1492823
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201811-04
- GLSA-201811-04
- GLSA-201811-13
- GLSA-201811-13
- USN-3801-1
- USN-3801-1
- USN-3868-1
- USN-3868-1
- DSA-4324
- DSA-4324
- DSA-4337
- DSA-4337
- https://www.mozilla.org/security/advisories/mfsa2018-26/
- https://www.mozilla.org/security/advisories/mfsa2018-26/
- https://www.mozilla.org/security/advisories/mfsa2018-27/
- https://www.mozilla.org/security/advisories/mfsa2018-27/
- https://www.mozilla.org/security/advisories/mfsa2018-28/
- https://www.mozilla.org/security/advisories/mfsa2018-28/
Modified: 2024-11-21
CVE-2018-12393
A potential vulnerability was found in 32-bit builds where an integer overflow during the conversion of scripts to an internal UTF-16 representation could result in allocating a buffer too small for the conversion. This leads to a possible out-of-bounds write. *Note: 64-bit builds are not vulnerable to this issue.*. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.
- 105718
- 105718
- 105769
- 105769
- 1041944
- 1041944
- RHSA-2018:3005
- RHSA-2018:3005
- RHSA-2018:3006
- RHSA-2018:3006
- RHSA-2018:3531
- RHSA-2018:3531
- RHSA-2018:3532
- RHSA-2018:3532
- https://bugzilla.mozilla.org/show_bug.cgi?id=1495011
- https://bugzilla.mozilla.org/show_bug.cgi?id=1495011
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201811-04
- GLSA-201811-04
- GLSA-201811-13
- GLSA-201811-13
- USN-3801-1
- USN-3801-1
- USN-3868-1
- USN-3868-1
- DSA-4324
- DSA-4324
- DSA-4337
- DSA-4337
- https://www.mozilla.org/security/advisories/mfsa2018-26/
- https://www.mozilla.org/security/advisories/mfsa2018-26/
- https://www.mozilla.org/security/advisories/mfsa2018-27/
- https://www.mozilla.org/security/advisories/mfsa2018-27/
- https://www.mozilla.org/security/advisories/mfsa2018-28/
- https://www.mozilla.org/security/advisories/mfsa2018-28/
Modified: 2024-11-21
CVE-2018-12405
Mozilla developers and community members reported memory safety bugs present in Firefox 63 and Firefox ESR 60.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.
- 106168
- 106168
- RHSA-2018:3831
- RHSA-2018:3831
- RHSA-2018:3833
- RHSA-2018:3833
- RHSA-2019:0159
- RHSA-2019:0159
- RHSA-2019:0160
- RHSA-2019:0160
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1494752%2C1498765%2C1503326%2C1505181%2C1500759%2C1504365%2C1506640%2C1503082%2C1502013%2C1510471
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1494752%2C1498765%2C1503326%2C1505181%2C1500759%2C1504365%2C1506640%2C1503082%2C1502013%2C1510471
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- GLSA-201903-04
- GLSA-201903-04
- USN-3844-1
- USN-3844-1
- USN-3868-1
- USN-3868-1
- DSA-4354
- DSA-4354
- DSA-4362
- DSA-4362
- https://www.mozilla.org/security/advisories/mfsa2018-29/
- https://www.mozilla.org/security/advisories/mfsa2018-29/
- https://www.mozilla.org/security/advisories/mfsa2018-30/
- https://www.mozilla.org/security/advisories/mfsa2018-30/
- https://www.mozilla.org/security/advisories/mfsa2018-31/
- https://www.mozilla.org/security/advisories/mfsa2018-31/
Modified: 2024-11-21
CVE-2018-17466
Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- 105666
- 105666
- 106168
- 106168
- RHSA-2018:3004
- RHSA-2018:3004
- RHSA-2018:3831
- RHSA-2018:3831
- RHSA-2018:3833
- RHSA-2018:3833
- RHSA-2019:0159
- RHSA-2019:0159
- RHSA-2019:0160
- RHSA-2019:0160
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/880906
- https://crbug.com/880906
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- GLSA-201811-10
- GLSA-201811-10
- USN-3844-1
- USN-3844-1
- USN-3868-1
- USN-3868-1
- DSA-4330
- DSA-4330
- DSA-4354
- DSA-4354
- DSA-4362
- DSA-4362
Modified: 2024-11-21
CVE-2018-18335
Heap buffer overflow in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2019:1162
- openSUSE-SU-2019:1162
- 106084
- 106084
- RHSA-2018:3803
- RHSA-2018:3803
- https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
- https://crbug.com/895362
- https://crbug.com/895362
- GLSA-201904-07
- GLSA-201904-07
- GLSA-201908-18
- GLSA-201908-18
- DSA-4352
- DSA-4352
Modified: 2024-11-21
CVE-2018-18356
An integer overflow in path handling lead to a use after free in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2019:1162
- openSUSE-SU-2019:1162
- 106084
- 106084
- RHSA-2018:3803
- RHSA-2018:3803
- RHSA-2019:0373
- RHSA-2019:0373
- RHSA-2019:0374
- RHSA-2019:0374
- RHSA-2019:1144
- RHSA-2019:1144
- https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
- https://crbug.com/883666
- https://crbug.com/883666
- [debian-lts-announce] 20190215 [SECURITY] [DLA 1677-1] firefox-esr security update
- [debian-lts-announce] 20190215 [SECURITY] [DLA 1677-1] firefox-esr security update
- [debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update
- [debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update
- GLSA-201903-04
- GLSA-201903-04
- GLSA-201904-07
- GLSA-201904-07
- GLSA-201908-18
- GLSA-201908-18
- USN-3896-1
- USN-3896-1
- USN-3897-1
- USN-3897-1
- DSA-4352
- DSA-4352
- DSA-4391
- DSA-4391
- DSA-4392
- DSA-4392
Modified: 2024-11-21
CVE-2018-18492
A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.
- 106168
- 106168
- RHSA-2018:3831
- RHSA-2018:3831
- RHSA-2018:3833
- RHSA-2018:3833
- RHSA-2019:0159
- RHSA-2019:0159
- RHSA-2019:0160
- RHSA-2019:0160
- https://bugzilla.mozilla.org/show_bug.cgi?id=1499861
- https://bugzilla.mozilla.org/show_bug.cgi?id=1499861
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- GLSA-201903-04
- GLSA-201903-04
- USN-3844-1
- USN-3844-1
- USN-3868-1
- USN-3868-1
- DSA-4354
- DSA-4354
- DSA-4362
- DSA-4362
- https://www.mozilla.org/security/advisories/mfsa2018-29/
- https://www.mozilla.org/security/advisories/mfsa2018-29/
- https://www.mozilla.org/security/advisories/mfsa2018-30/
- https://www.mozilla.org/security/advisories/mfsa2018-30/
- https://www.mozilla.org/security/advisories/mfsa2018-31/
- https://www.mozilla.org/security/advisories/mfsa2018-31/
Modified: 2024-11-21
CVE-2018-18493
A buffer overflow can occur in the Skia library during buffer offset calculations with hardware accelerated canvas 2D actions due to the use of 32-bit calculations instead of 64-bit. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.
- 106168
- 106168
- RHSA-2018:3831
- RHSA-2018:3831
- RHSA-2018:3833
- RHSA-2018:3833
- RHSA-2019:0159
- RHSA-2019:0159
- RHSA-2019:0160
- RHSA-2019:0160
- https://bugzilla.mozilla.org/show_bug.cgi?id=1504452
- https://bugzilla.mozilla.org/show_bug.cgi?id=1504452
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- GLSA-201903-04
- GLSA-201903-04
- USN-3844-1
- USN-3844-1
- USN-3868-1
- USN-3868-1
- DSA-4354
- DSA-4354
- DSA-4362
- DSA-4362
- https://www.mozilla.org/security/advisories/mfsa2018-29/
- https://www.mozilla.org/security/advisories/mfsa2018-29/
- https://www.mozilla.org/security/advisories/mfsa2018-30/
- https://www.mozilla.org/security/advisories/mfsa2018-30/
- https://www.mozilla.org/security/advisories/mfsa2018-31/
- https://www.mozilla.org/security/advisories/mfsa2018-31/
Modified: 2024-11-21
CVE-2018-18494
A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript location property to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.
- 106168
- 106168
- RHSA-2018:3831
- RHSA-2018:3831
- RHSA-2018:3833
- RHSA-2018:3833
- RHSA-2019:0159
- RHSA-2019:0159
- RHSA-2019:0160
- RHSA-2019:0160
- https://bugzilla.mozilla.org/show_bug.cgi?id=1487964
- https://bugzilla.mozilla.org/show_bug.cgi?id=1487964
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- GLSA-201903-04
- GLSA-201903-04
- USN-3844-1
- USN-3844-1
- USN-3868-1
- USN-3868-1
- DSA-4354
- DSA-4354
- DSA-4362
- DSA-4362
- https://www.mozilla.org/security/advisories/mfsa2018-29/
- https://www.mozilla.org/security/advisories/mfsa2018-29/
- https://www.mozilla.org/security/advisories/mfsa2018-30/
- https://www.mozilla.org/security/advisories/mfsa2018-30/
- https://www.mozilla.org/security/advisories/mfsa2018-31/
- https://www.mozilla.org/security/advisories/mfsa2018-31/
Modified: 2024-11-21
CVE-2018-18498
A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This leads to a possible out-of-bounds write. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.
- 106168
- 106168
- RHSA-2018:3831
- RHSA-2018:3831
- RHSA-2018:3833
- RHSA-2018:3833
- RHSA-2019:0159
- RHSA-2019:0159
- RHSA-2019:0160
- RHSA-2019:0160
- https://bugzilla.mozilla.org/show_bug.cgi?id=1500011
- https://bugzilla.mozilla.org/show_bug.cgi?id=1500011
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- GLSA-201903-04
- GLSA-201903-04
- USN-3844-1
- USN-3844-1
- USN-3868-1
- USN-3868-1
- DSA-4354
- DSA-4354
- DSA-4362
- DSA-4362
- https://www.mozilla.org/security/advisories/mfsa2018-29/
- https://www.mozilla.org/security/advisories/mfsa2018-29/
- https://www.mozilla.org/security/advisories/mfsa2018-30/
- https://www.mozilla.org/security/advisories/mfsa2018-30/
- https://www.mozilla.org/security/advisories/mfsa2018-31/
- https://www.mozilla.org/security/advisories/mfsa2018-31/
Modified: 2024-11-21
CVE-2018-18499
A same-origin policy violation allowing the theft of cross-origin URL entries when using a meta http-equiv="refresh" on a page to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1468523
- https://bugzilla.mozilla.org/show_bug.cgi?id=1468523
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
- https://www.mozilla.org/security/advisories/mfsa2018-25/
Modified: 2024-11-21
CVE-2018-18500
A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, and Firefox < 65.
- openSUSE-SU-2019:1758
- openSUSE-SU-2019:1758
- 106781
- 106781
- RHSA-2019:0218
- RHSA-2019:0218
- RHSA-2019:0219
- RHSA-2019:0219
- RHSA-2019:0269
- RHSA-2019:0269
- RHSA-2019:0270
- RHSA-2019:0270
- [debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update
- [debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update
- [debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update
- [debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update
- GLSA-201903-04
- GLSA-201903-04
- GLSA-201904-07
- GLSA-201904-07
- USN-3874-1
- USN-3874-1
- USN-3897-1
- USN-3897-1
- DSA-4376
- DSA-4376
- DSA-4392
- DSA-4392
- https://www.mozilla.org/security/advisories/mfsa2019-01/
- https://www.mozilla.org/security/advisories/mfsa2019-01/
- https://www.mozilla.org/security/advisories/mfsa2019-02/
- https://www.mozilla.org/security/advisories/mfsa2019-02/
- https://www.mozilla.org/security/advisories/mfsa2019-03/
- https://www.mozilla.org/security/advisories/mfsa2019-03/
Modified: 2024-11-21
CVE-2018-18501
Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, and Firefox < 65.
- openSUSE-SU-2019:1758
- openSUSE-SU-2019:1758
- 106781
- 106781
- RHSA-2019:0218
- RHSA-2019:0218
- RHSA-2019:0219
- RHSA-2019:0219
- RHSA-2019:0269
- RHSA-2019:0269
- RHSA-2019:0270
- RHSA-2019:0270
- [debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update
- [debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update
- [debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update
- [debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update
- GLSA-201903-04
- GLSA-201903-04
- GLSA-201904-07
- GLSA-201904-07
- USN-3874-1
- USN-3874-1
- USN-3897-1
- USN-3897-1
- DSA-4376
- DSA-4376
- DSA-4392
- DSA-4392
- https://www.mozilla.org/security/advisories/mfsa2019-01/
- https://www.mozilla.org/security/advisories/mfsa2019-01/
- https://www.mozilla.org/security/advisories/mfsa2019-02/
- https://www.mozilla.org/security/advisories/mfsa2019-02/
- https://www.mozilla.org/security/advisories/mfsa2019-03/
- https://www.mozilla.org/security/advisories/mfsa2019-03/
Modified: 2024-11-21
CVE-2018-18505
An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, and Firefox < 65.
- openSUSE-SU-2019:1758
- openSUSE-SU-2019:1758
- 106781
- 106781
- RHSA-2019:0218
- RHSA-2019:0218
- RHSA-2019:0219
- RHSA-2019:0219
- RHSA-2019:0269
- RHSA-2019:0269
- RHSA-2019:0270
- RHSA-2019:0270
- https://bugzilla.mozilla.org/show_bug.cgi?id=1087565
- https://bugzilla.mozilla.org/show_bug.cgi?id=1087565
- [debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update
- [debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update
- [debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update
- [debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update
- GLSA-201903-04
- GLSA-201903-04
- GLSA-201904-07
- GLSA-201904-07
- USN-3874-1
- USN-3874-1
- USN-3897-1
- USN-3897-1
- DSA-4376
- DSA-4376
- DSA-4392
- DSA-4392
- https://www.mozilla.org/security/advisories/mfsa2019-01/
- https://www.mozilla.org/security/advisories/mfsa2019-01/
- https://www.mozilla.org/security/advisories/mfsa2019-02/
- https://www.mozilla.org/security/advisories/mfsa2019-02/
- https://www.mozilla.org/security/advisories/mfsa2019-03/
- https://www.mozilla.org/security/advisories/mfsa2019-03/
Modified: 2024-11-21
CVE-2018-18506
When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is manually configured, but when enabled could allow for attacks on services and tools that bind to the localhost for networked behavior if they are accessed through browsing. This vulnerability affects Firefox < 65.
- openSUSE-SU-2019:1056
- openSUSE-SU-2019:1056
- openSUSE-SU-2019:1077
- openSUSE-SU-2019:1077
- openSUSE-SU-2019:1126
- openSUSE-SU-2019:1126
- openSUSE-SU-2019:1162
- openSUSE-SU-2019:1162
- 106773
- 106773
- RHSA-2019:0622
- RHSA-2019:0622
- RHSA-2019:0623
- RHSA-2019:0623
- RHSA-2019:0680
- RHSA-2019:0680
- RHSA-2019:0681
- RHSA-2019:0681
- RHSA-2019:0966
- RHSA-2019:0966
- RHSA-2019:1144
- RHSA-2019:1144
- [debian-lts-announce] 20190321 [SECURITY] [DLA 1722-1] firefox-esr security update
- [debian-lts-announce] 20190321 [SECURITY] [DLA 1722-1] firefox-esr security update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1743-1] thunderbird security update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1743-1] thunderbird security update
- 20190401 [SECURITY] [DSA 4420-1] thunderbird security update
- 20190401 [SECURITY] [DSA 4420-1] thunderbird security update
- 20190320 [SECURITY] [DSA 4411-1] firefox-esr security update
- 20190320 [SECURITY] [DSA 4411-1] firefox-esr security update
- GLSA-201904-07
- GLSA-201904-07
- USN-3874-1
- USN-3874-1
- USN-3927-1
- USN-3927-1
- DSA-4411
- DSA-4411
- DSA-4420
- DSA-4420
- https://www.mozilla.org/security/advisories/mfsa2019-01/
- https://www.mozilla.org/security/advisories/mfsa2019-01/
Modified: 2024-11-21
CVE-2018-18509
A flaw during verification of certain S/MIME signatures causes emails to be shown in Thunderbird as having a valid digital signature, even if the shown message contents aren't covered by the signature. The flaw allows an attacker to reuse a valid S/MIME signature to craft an email message with arbitrary content. This vulnerability affects Thunderbird < 60.5.1.
- openSUSE-SU-2019:1162
- openSUSE-SU-2019:1162
- http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html
- http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html
- 20190430 OpenPGP and S/MIME signature forgery attacks in multiple email clients
- 20190430 OpenPGP and S/MIME signature forgery attacks in multiple email clients
- [oss-security] 20190430 Spoofing OpenPGP and S/MIME Signatures in Emails (multiple clients)
- [oss-security] 20190430 Spoofing OpenPGP and S/MIME Signatures in Emails (multiple clients)
- RHSA-2019:1144
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1507218
- https://bugzilla.mozilla.org/show_bug.cgi?id=1507218
- https://github.com/RUB-NDS/Johnny-You-Are-Fired
- https://github.com/RUB-NDS/Johnny-You-Are-Fired
- https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf
- https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf
- https://www.mozilla.org/security/advisories/mfsa2019-06/
- https://www.mozilla.org/security/advisories/mfsa2019-06/
Modified: 2024-11-21
CVE-2018-18511
Cross-origin images can be read from a canvas element in violation of the same-origin policy using the transferFromImageBitmap method. *Note: This only affects Firefox 65. Previous versions are unaffected.*. This vulnerability affects Firefox < 65.0.1.
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1664
- RHSA-2019:1265
- RHSA-2019:1265
- RHSA-2019:1267
- RHSA-2019:1267
- RHSA-2019:1269
- RHSA-2019:1269
- RHSA-2019:1308
- RHSA-2019:1308
- RHSA-2019:1309
- RHSA-2019:1309
- RHSA-2019:1310
- RHSA-2019:1310
- https://bugzilla.mozilla.org/show_bug.cgi?id=1526218
- https://bugzilla.mozilla.org/show_bug.cgi?id=1526218
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- USN-3997-1
- USN-3997-1
- DSA-4448
- DSA-4448
- DSA-4451
- DSA-4451
- https://www.mozilla.org/security/advisories/mfsa2019-04/
- https://www.mozilla.org/security/advisories/mfsa2019-04/
Modified: 2024-11-21
CVE-2018-18513
A crash can occur when processing a crafted S/MIME message or an XPI package containing a crafted signature. This can be used as a denial-of-service (DOS) attack because Thunderbird reopens the last seen message on restart, triggering the crash again. This vulnerability affects Thunderbird < 60.5.
Modified: 2024-11-21
CVE-2018-5156
A vulnerability can occur when capturing a media stream when the media source type is changed as the capture is occurring. This can result in stream data being cast to the wrong type causing a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
- 104560
- 104560
- 1041193
- 1041193
- RHSA-2018:2112
- RHSA-2018:2112
- RHSA-2018:2113
- RHSA-2018:2113
- https://bugzilla.mozilla.org/show_bug.cgi?id=1453127
- https://bugzilla.mozilla.org/show_bug.cgi?id=1453127
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- DSA-4235
- DSA-4235
- DSA-4295
- DSA-4295
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-5187
Memory safety bugs present in Firefox 60 and Firefox ESR 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox < 61.
- 104556
- 104556
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1461324%2C1414829%2C1395246%2C1467938%2C1461619%2C1425930%2C1438556%2C1454285%2C1459568%2C1463884
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1461324%2C1414829%2C1395246%2C1467938%2C1461619%2C1425930%2C1438556%2C1454285%2C1459568%2C1463884
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- DSA-4295
- DSA-4295
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2018-5188
Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
- 104555
- 104555
- RHSA-2018:2112
- RHSA-2018:2112
- RHSA-2018:2113
- RHSA-2018:2113
- RHSA-2018:2251
- RHSA-2018:2251
- RHSA-2018:2252
- RHSA-2018:2252
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1456189%2C1456975%2C1465898%2C1392739%2C1451297%2C1464063%2C1437842%2C1442722%2C1452576%2C1450688%2C1458264%2C1458270%2C1465108%2C1464829%2C1464079%2C1463494%2C1458048
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1456189%2C1456975%2C1465898%2C1392739%2C1451297%2C1464063%2C1437842%2C1442722%2C1452576%2C1450688%2C1458264%2C1458270%2C1465108%2C1464829%2C1464079%2C1463494%2C1458048
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update
- GLSA-201810-01
- GLSA-201810-01
- GLSA-201811-13
- GLSA-201811-13
- USN-3705-1
- USN-3705-1
- USN-3714-1
- USN-3714-1
- USN-3749-1
- USN-3749-1
- DSA-4244
- DSA-4244
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-15/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-16/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-17/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-18/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
- https://www.mozilla.org/security/advisories/mfsa2018-19/
Modified: 2024-11-21
CVE-2019-11691
A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1542465
- https://bugzilla.mozilla.org/show_bug.cgi?id=1542465
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
Modified: 2024-11-21
CVE-2019-11692
A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544670
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544670
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
Modified: 2024-11-21
CVE-2019-11693
The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. *Note: this issue only occurs on Linux. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532525
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532525
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
Modified: 2024-11-21
CVE-2019-11694
A vulnerability exists in the Windows sandbox where an uninitialized value in memory can be leaked to a renderer from a broker when making a call to access an otherwise unavailable file. This results in the potential leaking of information stored at that memory location. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1534196
- https://bugzilla.mozilla.org/show_bug.cgi?id=1534196
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
Modified: 2024-11-21
CVE-2019-11698
If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data. This allows for the theft of browser history by a malicious site. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1543191
- https://bugzilla.mozilla.org/show_bug.cgi?id=1543191
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
Modified: 2024-11-21
CVE-2019-11703
A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parser_get_next_char when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
Modified: 2024-11-21
CVE-2019-11704
A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in icalmemory_strdup_and_dequote when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
Modified: 2024-11-21
CVE-2019-11705
A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
Modified: 2024-11-21
CVE-2019-11706
A flaw in Thunderbird's implementation of iCal causes a type confusion in icaltimezone_get_vtimezone_properties when processing certain email messages, resulting in a crash. This vulnerability affects Thunderbird < 60.7.1.
Modified: 2024-11-21
CVE-2019-11707
A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544386
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544386
- GLSA-201908-12
- GLSA-201908-12
- https://www.mozilla.org/security/advisories/mfsa2019-18/
- https://www.mozilla.org/security/advisories/mfsa2019-18/
- https://www.mozilla.org/security/advisories/mfsa2019-20/
- https://www.mozilla.org/security/advisories/mfsa2019-20/
Modified: 2024-11-21
CVE-2019-11708
Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user's computer. This vulnerability affects Firefox ESR < 60.7.2, Firefox < 67.0.4, and Thunderbird < 60.7.2.
- http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html
- http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1559858
- https://bugzilla.mozilla.org/show_bug.cgi?id=1559858
- GLSA-201908-12
- GLSA-201908-12
- https://www.mozilla.org/security/advisories/mfsa2019-19/
- https://www.mozilla.org/security/advisories/mfsa2019-19/
- https://www.mozilla.org/security/advisories/mfsa2019-20/
- https://www.mozilla.org/security/advisories/mfsa2019-20/
Modified: 2024-11-21
CVE-2019-5785
Incorrect convexity calculations in Skia in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
Modified: 2024-11-21
CVE-2019-5798
Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- RHSA-2019:1308
- RHSA-2019:1308
- RHSA-2019:1309
- RHSA-2019:1309
- RHSA-2019:1310
- RHSA-2019:1310
- https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html
- https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html
- https://crbug.com/883596
- https://crbug.com/883596
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- USN-3997-1
- USN-3997-1
- DSA-4451
- DSA-4451
Modified: 2024-11-21
CVE-2019-7317
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1916
- openSUSE-SU-2019:1912
- http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
- 108098
- RHSA-2019:1265
- RHSA-2019:1267
- RHSA-2019:1269
- RHSA-2019:1308
- RHSA-2019:1309
- RHSA-2019:1310
- RHSA-2019:2494
- RHSA-2019:2495
- RHSA-2019:2585
- RHSA-2019:2590
- RHSA-2019:2592
- RHSA-2019:2737
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
- https://github.com/glennrp/libpng/issues/275
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- 20190417 [slackware-security] libpng (SSA:2019-107-01)
- 20190429 [SECURITY] [DSA 4435-1] libpng1.6 security update
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- GLSA-201908-02
- https://security.netapp.com/advisory/ntap-20190719-0005/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
- USN-3962-1
- USN-3991-1
- USN-3997-1
- USN-4080-1
- USN-4083-1
- DSA-4435
- DSA-4448
- DSA-4451
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- openSUSE-SU-2019:1484
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- DSA-4451
- DSA-4448
- DSA-4435
- USN-4083-1
- USN-4080-1
- USN-3997-1
- USN-3991-1
- USN-3962-1
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
- https://security.netapp.com/advisory/ntap-20190719-0005/
- GLSA-201908-02
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- 20190429 [SECURITY] [DSA 4435-1] libpng1.6 security update
- 20190417 [slackware-security] libpng (SSA:2019-107-01)
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- https://github.com/glennrp/libpng/issues/275
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
- RHSA-2019:2737
- RHSA-2019:2592
- RHSA-2019:2590
- RHSA-2019:2585
- RHSA-2019:2495
- RHSA-2019:2494
- RHSA-2019:1310
- RHSA-2019:1309
- RHSA-2019:1308
- RHSA-2019:1269
- RHSA-2019:1267
- RHSA-2019:1265
- 108098
- http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
- openSUSE-SU-2019:1912
- openSUSE-SU-2019:1916
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1534
Modified: 2024-11-21
CVE-2019-9788
Mozilla developers and community members reported memory safety bugs present in Firefox 65, Firefox ESR 60.5, and Thunderbird 60.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1518001%2C1521304%2C1521214%2C1506665%2C1516834%2C1518774%2C1524755%2C1523362%2C1524214%2C1529203
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1518001%2C1521304%2C1521214%2C1506665%2C1516834%2C1518774%2C1524755%2C1523362%2C1524214%2C1529203
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9790
A use-after-free vulnerability can occur when a raw pointer to a DOM element on a page is obtained using JavaScript and the element is then removed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1525145
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1525145
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9791
The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR). This allows for possible arbitrary reading and writing of objects during an exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1530958
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1530958
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9792
The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- http://packetstormsecurity.com/files/153106/Spidermonkey-IonMonkey-JS_OPTIMIZED_OUT-Value-Leak.html
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532599
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- http://packetstormsecurity.com/files/153106/Spidermonkey-IonMonkey-JS_OPTIMIZED_OUT-Value-Leak.html
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532599
- RHSA-2019:1144
- RHSA-2019:0966
Modified: 2024-11-21
CVE-2019-9793
A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully controlled, incorrect range in circumstances where users have explicitly disabled Spectre mitigations. *Note: Spectre mitigations are currently enabled for all users by default settings.*. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528829
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528829
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9794
A vulnerability was discovered where specific command line arguments are not properly discarded during Firefox invocation as a shell handler for URLs. This could be used to retrieve and execute files whose location is supplied through these command line arguments if Firefox is configured as the default URI handler for a given URI scheme in third party applications and these applications insufficiently sanitize URL data. *Note: This issue only affects Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1530103
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1530103
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
Modified: 2024-11-21
CVE-2019-9795
A vulnerability where type-confusion in the IonMonkey just-in-time (JIT) compiler could potentially be used by malicious JavaScript to trigger a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1514682
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1514682
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9796
A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly leaves a dangling pointer to the driver's observer array. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1531277
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1531277
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9797
Cross-origin images can be read in violation of the same-origin policy by exporting an image after using createImageBitmap to read the image and then rendering the resulting bitmap image within a canvas element. This vulnerability affects Firefox < 66.
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1664
- RHSA-2019:1265
- RHSA-2019:1267
- RHSA-2019:1269
- RHSA-2019:1308
- RHSA-2019:1309
- RHSA-2019:1310
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528909
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- USN-3997-1
- DSA-4448
- DSA-4451
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- openSUSE-SU-2019:1484
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- DSA-4451
- DSA-4448
- USN-3997-1
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528909
- RHSA-2019:1310
- RHSA-2019:1309
- RHSA-2019:1308
- RHSA-2019:1269
- RHSA-2019:1267
- RHSA-2019:1265
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1534
Modified: 2024-11-21
CVE-2019-9800
Mozilla developers and community members reported memory safety bugs present in Firefox 66, Firefox ESR 60.6, and Thunderbird 60.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1540166%2C1534593%2C1546327%2C1540136%2C1538736%2C1538042%2C1535612%2C1499719%2C1499108%2C1538619%2C1535194%2C1516325%2C1542324%2C1542097%2C1532465%2C1533554%2C1541580
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1540166%2C1534593%2C1546327%2C1540136%2C1538736%2C1538042%2C1535612%2C1499719%2C1499108%2C1538619%2C1535194%2C1516325%2C1542324%2C1542097%2C1532465%2C1533554%2C1541580
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Modified: 2024-11-21
CVE-2019-9801
Firefox will accept any registered Program ID as an external protocol handler and offer to launch this local application when given a matching URL on Windows operating systems. This should only happen if the program has specifically registered itself as a "URL Handler" in the Windows registry. *Note: This issue only affects Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1527717
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1527717
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
Modified: 2024-11-21
CVE-2019-9810
Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1.
- http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1537924
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1537924
- RHSA-2019:1144
- RHSA-2019:0966
Modified: 2024-11-21
CVE-2019-9813
Incorrect handling of __proto__ mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1538006
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1538006
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9815
If hyperthreading is not disabled, a timing attack vulnerability exists, similar to previous Spectre attacks. Apple has shipped macOS 10.14.5 with an option to disable hyperthreading in applications running untrusted code in a thread through a new sysctl. Firefox now makes use of it on the main thread and any worker threads. *Note: users need to update to macOS 10.14.5 in order to take advantage of this change.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1546544
- https://mdsattacks.com/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1546544
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://mdsattacks.com/
Modified: 2024-11-21
CVE-2019-9816
A possible vulnerability exists where type confusion can occur when manipulating JavaScript objects in object groups, allowing for the bypassing of security checks within these groups. *Note: this vulnerability has only been demonstrated with UnboxedObjects, which are disabled by default on all supported releases.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536768
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536768
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Modified: 2024-11-21
CVE-2019-9817
Images from a different domain can be read using a canvas object in some circumstances. This could be used to steal image data from a different site in violation of same-origin policy. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1540221
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1540221
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Modified: 2024-11-21
CVE-2019-9818
A race condition is present in the crash generation server used to generate data for the crash reporter. This issue can lead to a use-after-free in the main process, resulting in a potentially exploitable crash and a sandbox escape. *Note: this vulnerability only affects Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1542581
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1542581
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Modified: 2024-11-21
CVE-2019-9819
A vulnerability where a JavaScript compartment mismatch can occur while working with the fetch API, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532553
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532553
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Modified: 2024-11-21
CVE-2019-9820
A use-after-free vulnerability can occur in the chrome event handler when it is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536405
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536405
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Closed bugs
thunderbird-enigmail: отсутствует зависимость на pinentry
Не работает поиск по письмам
thunderbird-enigmail 60.6.1 перестал отправлять письма