Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-22759: Security Vulnerabilities fixed in Thunderbird 91.6

If a document created a sandboxed iframe without <code>allow-scripts</code>, and subsequently appended an element to the iframe’s document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe’s sandbox. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVE
#vulnerability#web#windows#java#firefox

Mozilla Foundation Security Advisory 2022-06

Announced

February 8, 2022

Impact

high

Products

Thunderbird

Fixed in

  • Thunderbird 91.6

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

#CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via Maintenance Service

Reporter

Seb Patane

Impact

high

Description

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.
This bug only affects Thunderbird on Windows. Other operating systems are unaffected.

References

  • Bug 1732435

#CVE-2022-22754: Extensions could have bypassed permission confirmation during update

Reporter

Rob Wu

Impact

high

Description

If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions.

References

  • Bug 1750565

#CVE-2022-22756: Drag and dropping an image could have resulted in the dropped object being an executable

Reporter

Abdulrahman Alqabandi

Impact

moderate

Description

If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it.

References

  • Bug 1317873

#CVE-2022-22759: Sandboxed iframes could have executed script if the parent appended elements

Reporter

Johan Carlsson

Impact

moderate

Description

If a document created a sandboxed iframe without allow-scripts, and subsequently appended an element to the iframe’s document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe’s sandbox.

References

  • Bug 1739957

#CVE-2022-22760: Cross-Origin responses could be distinguished between script and non-script content-types

Reporter

Luan Herrera

Impact

moderate

Description

When importing resources using Web Workers, error messages would distinguish the difference between application/javascript responses and non-script responses. This could have been abused to learn information cross-origin.

References

  • Bug 1740985
  • Bug 1748503

#CVE-2022-22761: frame-ancestors Content Security Policy directive was not enforced for framed extension pages

Reporter

Mart Gil Robles (Mart at FlowCrypt)

Impact

moderate

Description

Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension’s Content Security Policy.

References

  • Bug 1745566

#CVE-2022-22763: Script Execution during invalid object state

Reporter

Mozilla Fuzzing Team

Impact

moderate

Description

When a worker is shutdown, it was possible to cause script to run late in the lifecycle, at a point after where it should not be possible.

References

  • Bug 1740534

#CVE-2022-22764: Memory safety bugs fixed in Thunderbird 91.6

Reporter

Mozilla developers and community

Impact

high

Description

Mozilla developers and community members Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

  • Memory safety bugs fixed in Thunderbird 91.6

Related news

CVE-2022-22753: Invalid Bug ID

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVE-2022-22760: Invalid Bug ID

When importing resources using Web Workers, error messages would distinguish the difference between <code>application/javascript</code> responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVE-2022-22756: Invalid Bug ID

If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVE-2022-22749: Security Vulnerabilities fixed in Firefox 96

When scanning QR codes, Firefox for Android would have allowed navigation to some URLs that do not point to web content.<br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 96.

CVE-2022-22761: Invalid Bug ID

Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Why Browser Vulnerabilities Are a Serious Threat — and How to Minimize Your Risk

As a result of browser market consolidation, adversaries can focus on uncovering vulnerabilities in just two main browser engines.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907