[MFSA-2022-26] Security Vulnerabilities fixed in Thunderbird 91.11 and Thunderbird 102

Severity High
Affected Packages 2
Fixed Packages 2
CVEs 10

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.* *Note*: While [Bug 1771084](https://bugzilla.mozilla.org/show_bug.cgi?id=1771084) does not represent a specific vulnerability that was fixed, we recommend anyone rebasing patches to include it. 102 branch: Patch [1](https://hg.mozilla.org/releases/mozilla-beta/rev/82e3067ad2e7) and [2](https://hg.mozilla.org/releases/mozilla-beta/rev/6e4639dc3614). 91 Branch: Patch [1](https://hg.mozilla.org/releases/mozilla-esr91/rev/72bca7a337e4) and [2](https://hg.mozilla.org/releases/mozilla-esr91/rev/befef01949f2) (Despite saying Parts 2 and 3, there is no Part 1)

  • CVE-2022-2200: Undesired attributes could be set as part of prototype pollution (moderate)
    If an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.

  • CVE-2022-2226: An email with a mismatching OpenPGP signature date was accepted as valid (moderate)
    An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email.

  • CVE-2022-31744: CSP bypass enabling stylesheet injection (moderate)
    An attacker could have injected CSS into stylesheets accessible via internal URIs, such as resource:, and in doing so bypass a page's Content Security Policy.

  • CVE-2022-34468: CSP sandbox header without "allow-scripts" can be bypassed via retargeted javascript: URI (high)
    An iframe that was not permitted to run scripts could do so if the user clicked on a <code>javascript:</code> link.

  • CVE-2022-34470: Use-after-free in nsSHistory (high)
    Session history navigations may have led to a use-after-free and potentially exploitable crash.

  • CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being blocked (moderate)
    If there was a PAC URL set and the server that hosts the PAC was not reachable, OCSP requests would have been blocked, resulting in incorrect error pages being shown.

  • CVE-2022-34478: Microsoft protocols can be attacked if a user accepts a prompt (moderate)
    The <code>ms-msdt</code>, <code>search</code>, and <code>search-ms</code> protocols deliver content to Microsoft applications, bypassing the browser, when a user accepts a prompt. These applications have had known vulnerabilities, exploited in the wild (although we know of none exploited through Thunderbird), so in this release Thunderbird has blocked these protocols from prompting the user to open them.
    This bug only affects Thunderbird on Windows. Other operating systems are unaffected.

  • CVE-2022-34479: A popup window could be resized in a way to overlay the address bar with web content (high)
    A malicious website that could create a popup could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.

    This bug only affects Thunderbird for Linux. Other operating systems are unaffected.

  • CVE-2022-34481: Potential integer overflow in ReplaceElementsAt (moderate)
    In the <code>nsTArray_Impl::ReplaceElementsAt()</code> function, an integer overflow could have occurred when the number of elements to replace was too large for the container.

  • CVE-2022-34484: Memory safety bugs fixed in Thunderbird 91.11 and Thunderbird 102 (high)
    The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

Package Affected Version
pkg:mozilla/Thunderbird < 91.11
pkg:mozilla/Thunderbird < 102
Package Fixed Version
pkg:mozilla/Thunderbird = 91.11
pkg:mozilla/Thunderbird = 102
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 91.11
Fixed pkg:mozilla/Thunderbird Thunderbird = 91.11
Affected pkg:mozilla/Thunderbird Thunderbird < 102
Fixed pkg:mozilla/Thunderbird Thunderbird = 102
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...