QID 376707

Date Published: 2022-06-29

QID 376707: Mozilla Thunderbird Multiple Vulnerabilities (MFSA2022-26)

Thunderbird is a free and open-source cross-platform email client developed for Windows, OS X, and Linux, with a mobile version for Android.

Mozilla Thunderbird is prone to
CVE-2022-34479: A popup window could be resized in a way to overlay the address bar with web content
CVE-2022-34470: Use-after-free in nsSHistory
CVE-2022-34468: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
CVE-2022-2226: An email with a mismatching OpenPGP signature date was accepted as valid
CVE-2022-34481: Potential integer overflow in ReplaceElementsAt
CVE-2022-31744: CSP bypass enabling stylesheet injection
CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being blocked
CVE-2022-34478: Microsoft protocols can be attacked if a user accepts a prompt
CVE-2022-2200: Undesired attributes could be set as part of prototype pollution
CVE-2022-34484: Memory safety bugs fixed in Thunderbird 91.11 and Thunderbird 102

Affected Products:
Prior to Mozilla Thunderbird 91.11

QID Detection Logic (Authenticated) :
This checks for vulnerable version of Thunderbird.


Note: The preceding description block is extracted directly from the security advisory. Using automation, we have attempted to clean and format it as much as possible without introducing additional issues.

Successful exploitation of this vulnerability could lead to a security breach or could affect integrity, availability, and confidentiality.

  • CVSS V3 rated as Critical - 8.6 severity.
  • CVSS V2 rated as Medium - 5.4 severity.
  • Solution
    Vendor has released fix to address these vulnerabilities. Refer to MFSA2022-26 or later
    Software Advisories
    Advisory ID Software Component Link
    MFSA2022-26 URL Logo www.mozilla.org/en-US/security/advisories/mfsa2022-26/