Bug 2265354 (CVE-2024-1551) - CVE-2024-1551 Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts
Summary: CVE-2024-1551 Mozilla: Multipart HTTP Responses would accept the Set-Cookie h...
Keywords:
Status: NEW
Alias: CVE-2024-1551
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2263900
TreeView+ depends on / blocked
 
Reported: 2024-02-21 16:21 UTC by Mauro Matteo Cascella
Modified: 2024-02-26 09:48 UTC (History)
6 users (show)

Fixed In Version: firefox 115.8, thunderbird 115.8
Doc Type: ---
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they could inject Set-Cookie response headers that would have been honored by the browser.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:0952 0 None None None 2024-02-22 16:47:37 UTC
Red Hat Product Errata RHSA-2024:0955 0 None None None 2024-02-26 00:22:55 UTC
Red Hat Product Errata RHSA-2024:0957 0 None None None 2024-02-26 01:45:18 UTC
Red Hat Product Errata RHSA-2024:0958 0 None None None 2024-02-26 01:37:59 UTC
Red Hat Product Errata RHSA-2024:0959 0 None None None 2024-02-26 01:41:03 UTC
Red Hat Product Errata RHSA-2024:0960 0 None None None 2024-02-26 02:14:28 UTC
Red Hat Product Errata RHSA-2024:0961 0 None None None 2024-02-26 02:15:11 UTC
Red Hat Product Errata RHSA-2024:0962 0 None None None 2024-02-26 02:16:53 UTC
Red Hat Product Errata RHSA-2024:0963 0 None None None 2024-02-26 02:08:13 UTC
Red Hat Product Errata RHSA-2024:0964 0 None None None 2024-02-26 02:16:04 UTC
Red Hat Product Errata RHSA-2024:0968 0 None None None 2024-02-26 02:17:30 UTC
Red Hat Product Errata RHSA-2024:0969 0 None None None 2024-02-26 02:14:50 UTC
Red Hat Product Errata RHSA-2024:0970 0 None None None 2024-02-26 02:15:55 UTC
Red Hat Product Errata RHSA-2024:0971 0 None None None 2024-02-26 02:15:22 UTC
Red Hat Product Errata RHSA-2024:0972 0 None None None 2024-02-26 02:16:30 UTC
Red Hat Product Errata RHSA-2024:0976 0 None None None 2024-02-26 04:27:50 UTC
Red Hat Product Errata RHSA-2024:0983 0 None None None 2024-02-26 09:48:04 UTC
Red Hat Product Errata RHSA-2024:0984 0 None None None 2024-02-26 09:48:23 UTC

Description Mauro Matteo Cascella 2024-02-21 16:21:55 UTC
Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they could inject Set-Cookie response headers that would have been honored by the browser.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1551

Comment 25 errata-xmlrpc 2024-02-22 16:47:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0952 https://access.redhat.com/errata/RHSA-2024:0952

Comment 26 errata-xmlrpc 2024-02-26 00:22:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0955 https://access.redhat.com/errata/RHSA-2024:0955

Comment 27 errata-xmlrpc 2024-02-26 01:37:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:0958 https://access.redhat.com/errata/RHSA-2024:0958

Comment 28 errata-xmlrpc 2024-02-26 01:41:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:0959 https://access.redhat.com/errata/RHSA-2024:0959

Comment 29 errata-xmlrpc 2024-02-26 01:45:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:0957 https://access.redhat.com/errata/RHSA-2024:0957

Comment 30 errata-xmlrpc 2024-02-26 02:08:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0963 https://access.redhat.com/errata/RHSA-2024:0963

Comment 31 errata-xmlrpc 2024-02-26 02:14:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0960 https://access.redhat.com/errata/RHSA-2024:0960

Comment 32 errata-xmlrpc 2024-02-26 02:14:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0969 https://access.redhat.com/errata/RHSA-2024:0969

Comment 33 errata-xmlrpc 2024-02-26 02:15:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0961 https://access.redhat.com/errata/RHSA-2024:0961

Comment 34 errata-xmlrpc 2024-02-26 02:15:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:0971 https://access.redhat.com/errata/RHSA-2024:0971

Comment 35 errata-xmlrpc 2024-02-26 02:15:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0970 https://access.redhat.com/errata/RHSA-2024:0970

Comment 36 errata-xmlrpc 2024-02-26 02:16:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0964 https://access.redhat.com/errata/RHSA-2024:0964

Comment 37 errata-xmlrpc 2024-02-26 02:16:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:0972 https://access.redhat.com/errata/RHSA-2024:0972

Comment 38 errata-xmlrpc 2024-02-26 02:16:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0962 https://access.redhat.com/errata/RHSA-2024:0962

Comment 39 errata-xmlrpc 2024-02-26 02:17:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0968 https://access.redhat.com/errata/RHSA-2024:0968

Comment 40 errata-xmlrpc 2024-02-26 04:27:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:0976 https://access.redhat.com/errata/RHSA-2024:0976

Comment 41 errata-xmlrpc 2024-02-26 09:48:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:0983 https://access.redhat.com/errata/RHSA-2024:0983

Comment 42 errata-xmlrpc 2024-02-26 09:48:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:0984 https://access.redhat.com/errata/RHSA-2024:0984


Note You need to log in before you can comment on or make changes to this bug.