Mozilla Thunderbird < 91.9

critical Nessus Plugin ID 160527

Synopsis

A mail client installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote Windows host is prior to 91.9. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2022-18 advisory.

- When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. (CVE-2022-1520)

- When reusing existing popups Thunderbird would allow them to cover the fullscreen notification UI, which could enable browser spoofing attacks. (CVE-2022-29914)

- Documents in deeply-nested cross-origin browsing contexts could obtain permissions granted to the top- level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions.
(CVE-2022-29909)

- Thunderbird would behave slightly differently for already known resources, when loading CSS resources through resolving CSS variables. This could be used to probe the browser history. (CVE-2022-29916)

- Thunderbird did not properly protect against top-level navigations for iframe sandbox with a policy relaxed through a keyword like <code>allow-top-navigation-by-user-activation</code>. (CVE-2022-29911)

- Requests initiated through reader mode did not properly omit cookies with a SameSite attribute.
(CVE-2022-29912)

- The parent process would not properly check whether the Speech Synthesis feature is enabled, when receiving instructions from a child process. (CVE-2022-29913)

- Mozilla developers Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-29917)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Thunderbird version 91.9 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/

Plugin Details

Severity: Critical

ID: 160527

File Name: mozilla_thunderbird_91_9.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 5/5/2022

Updated: 10/31/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-29917

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/3/2022

Vulnerability Publication Date: 5/3/2022

Reference Information

CVE: CVE-2022-1520, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917

IAVA: 2022-A-0190-S