Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2022-15

Security Vulnerabilities fixed in Thunderbird 91.8

Announced
April 5, 2022
Impact
high
Products
Thunderbird
Fixed in
  • Thunderbird 91.8

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

#CVE-2022-1097: Use-after-free in NSSToken objects

Reporter
Randell Jesup
Impact
high
Description

NSSToken objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash.

References

#CVE-2022-28281: Out of bounds write due to unexpected WebAuthN Extensions

Reporter
Axel '0vercl0k' Souchet
Impact
high
Description

If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash.

References

#CVE-2022-1197: OpenPGP revocation information was ignored

Reporter
Thunderbird user Johannes König
Impact
moderate
Description

When importing a revoked key that specified key compromise as the revocation reason, Thunderbird did not update the existing copy of the key that was not yet revoked, and the existing key was kept as non-revoked. Revocation statements that used another revocation reason, or that didn't specify a revocation reason, were unaffected.

References

#CVE-2022-1196: Use-after-free after VR Process destruction

Reporter
bo13oy of Cyber Kunlun Lab
Impact
moderate
Description

After a VR Process is destroyed, a reference to it may have been retained and used, leading to a use-after-free and potentially exploitable crash.

References

#CVE-2022-28282: Use-after-free in DocumentL10n::TranslateDocument

Reporter
Kirin
Impact
moderate
Description

By using a link with rel="localization" a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash.

References

#CVE-2022-28285: Incorrect AliasSet used in JIT Codegen

Reporter
Lukas Bernhard
Impact
moderate
Description

When generating the assembly code for MLoadTypedArrayElementHole, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read.

References

#CVE-2022-28286: iframe contents could be rendered outside the border

Reporter
prada960808
Impact
low
Description

Due to a layout change, iframe contents could have been rendered outside of its border. This could have led to user confusion or spoofing attacks.

References

#CVE-2022-24713: Denial of Service via complex regular expressions

Reporter
Addison Crump and Jan-Erik Rediger
Impact
low
Description

The rust regex crate did not properly prevent crafted regular expressions from taking an arbitrary amount of time during parsing. If an attacker was able to supply input to this crate, they could have caused a denial of service in the browser.

References

#CVE-2022-28289: Memory safety bugs fixed in Thunderbird 91.8

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References