CVE-2022-34478
Published on: Not Yet Published
Last Modified on: 01/03/2023 07:07:00 PM UTC
Certain versions of Windows from Microsoft contain the following vulnerability:
The <code>ms-msdt</code>, <code>search</code>, and <code>search-ms</code> protocols deliver content to Microsoft applications, bypassing the browser, when a user accepts a prompt. These applications have had known vulnerabilities, exploited in the wild (although we know of none exploited through Thunderbird), so in this release Thunderbird has blocked these protocols from prompting the user to open them.<br>*This bug only affects Thunderbird on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
- CVE-2022-34478 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
- Affected Vendor/Software:
Mozilla - Firefox version < 102
- Affected Vendor/Software:
Mozilla - Firefox ESR version < 91.11
- Affected Vendor/Software:
Mozilla - Thunderbird version < 102
- Affected Vendor/Software:
Mozilla - Thunderbird version < 91.11
CVSS3 Score: 6.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | HIGH | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Security Vulnerabilities fixed in Thunderbird 91.11 and Thunderbird 102 — Mozilla | www.mozilla.org text/html |
![]() |
Access Denied | bugzilla.mozilla.org text/html |
![]() |
Security Vulnerabilities fixed in Firefox 102 — Mozilla | www.mozilla.org text/html |
![]() |
Security Vulnerabilities fixed in Firefox ESR 91.11 — Mozilla | www.mozilla.org text/html |
![]() |
Related QID Numbers
- 296082 Oracle Solaris 11.4 Support Repository Update (SRU) 48.126.1 Missing (CPUJUL2022)
- 376705 Mozilla Firefox Multiple Vulnerabilities (MFSA2022-24)
- 376706 Mozilla Firefox ESR Multiple Vulnerabilities (MFSA2022-25)
- 376707 Mozilla Thunderbird Multiple Vulnerabilities (MFSA2022-26)
- 502285 Alpine Linux Security Update for firefox-esr
- 502406 Alpine Linux Security Update for thunderbird
- 502853 Alpine Linux Security Update for firefox
- 502957 Alpine Linux Security Update for thunderbird
- 502958 Alpine Linux Security Update for thunderbird
- 710582 Gentoo Linux Mozilla Firefox Multiple Vulnerabilities (GLSA 202208-08)
- 710585 Gentoo Linux Mozilla Thunderbird Multiple Vulnerabilities (GLSA 202208-14)
- 752304 SUSE Enterprise Linux Security Update for MozillaFirefox (SUSE-SU-2022:2279-1)
- 752306 SUSE Enterprise Linux Security Update for MozillaFirefox (SUSE-SU-2022:2289-1)
- 752316 SUSE Enterprise Linux Security Update for MozillaFirefox (SUSE-SU-2022:2313-1)
- 752583 SUSE Enterprise Linux Security Update for MozillaFirefox (SUSE-SU-2022:3273-1)
- 752590 SUSE Enterprise Linux Security Update for MozillaFirefox (SUSE-SU-2022:3272-1)
- 752611 SUSE Enterprise Linux Security Update for MozillaFirefox (SUSE-SU-2022:3396-1)
- 753189 SUSE Enterprise Linux Security Update for MozillaThunderbird (SUSE-SU-2022:3281-1)
- 753371 SUSE Enterprise Linux Security Update for MozillaThunderbird (SUSE-SU-2022:2320-1)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Microsoft | Windows | - | All | All | All |
Application | Mozilla | Firefox | All | All | All | All |
Application | Mozilla | Firefox Esr | All | All | All | All |
Application | Mozilla | Thunderbird | All | All | All | All |
- cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*:
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*:
- cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*:
- cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-06-30 13:31:17 |
![]() |
CVE-2022-34478 | 2022-12-22 20:38:35 |