Menü Schließen

Mozilla Thunderbird Mailclient Security und Bugfix Release 102.5.0

Thunderbird Logo

Der kostenlose Mailclient für Windows, macOS und Linux Thunderbird ist in Version 102.5.0 erschienen. Das Update ist Security (Impact=heigh) und Bugfix Update, dass 11 Sicherheitslücken schließt und diverse Fehler korrigiert.

Thunderbird 102.5.0 Release Notes

CHANGES

  • Ctrl+N shortcut to create new contacts from address book restored

FIXED

  • Account Settings UI did not update to reflect default identity changes
  • New POP mail notifications were incorrectly shown for messages marked by filters as read or junk
  • Connecting to an IMAP server configured to use PREAUTH caused Thunderbird to hang
  • Error responses received in greeting header from NNTP servers did not display error message
  • News messages sent using “Send Later” failed to send after going back online
  • “Download/Sync Now…” did not completely sync all newsgroups before going offline
  • Username was missing from error dialog on failed login to news server
  • Thunderbird can now fetch RSS channel feeds with incomplete channel URL
  • Add-on “Contribute” button in Add-ons Manager did not work
  • Help text for /part Matrix command was incorrect
  • Invite Attendees dialog did not fetch free/busy info for attendees with encoded characters in their name


#CVE-2022-45403: Service Workers might have learned size of cross-origin media files

ReporterAnne van Kesteren and Karl TomlinsonImpacthigh

Description

Service Workers should not be able to infer information about opaque cross-origin responses; but timing information for cross-origin media combined with Range requests might have allowed them to determine the presence or length of a media file.

References

#CVE-2022-45404: Fullscreen notification bypass

ReporterIrvan KurniawanImpacthigh

Description

Through a series of popup and window.print() calls, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks.

References

#CVE-2022-45405: Use-after-free in InputStream implementation

ReporterAtte KettunenImpacthigh

Description

Freeing arbitrary nsIInputStream‘s on a different thread than creation could have led to a use-after-free and potentially exploitable crash.

References

#CVE-2022-45406: Use-after-free of a JavaScript Realm

ReporterSamuel GroßImpacthigh

Description

If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash.

References

#CVE-2022-45408: Fullscreen notification bypass via windowName

ReporterIrvan KurniawanImpacthigh

Description

Through a series of popups that reuse windowName, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks.

References

#CVE-2022-45409: Use-after-free in Garbage Collection

ReporterGary KwongImpacthigh

Description

The garbage collector could have been aborted in several states and zones and GCRuntime::finishCollection may not have been called, leading to a use-after-free and potentially exploitable crash

References

#CVE-2022-45410: ServiceWorker-intercepted requests bypassed SameSite cookie policy

ReporterDongsung KimImpactmoderate

Description

When a ServiceWorker intercepted a request with FetchEvent, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers.

References

#CVE-2022-45411: Cross-Site Tracing was possible via non-standard override headers

ReporterscarletImpactmoderate

Description

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on fetch() and XMLHttpRequest; however some webservers have implemented non-standard headers such as X-Http-Method-Override that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers.

References

#CVE-2022-45412: Symlinks may resolve to partially uninitialized buffers

ReporterArmin EbertImpactmoderate

Description

When resolving a symlink such as file:///proc/self/fd/1, an error message may be produced where the symlink was resolved to a string containing unitialized memory in the buffer.
This bug only affects Thunderbird on Unix-based operated systems (Android, Linux, MacOS). Windows is unaffected.

References

#CVE-2022-45416: Keystroke Side-Channel Leakage

ReporterErik Kraft, Martin Schwarzl, and Andrew McCreightImpactmoderate

Description

Keyboard events reference strings like “KeyA” that were at fixed, known, and widely-spread addresses. Cache-based timing attacks such as Prime+Probe could have possibly figured out which keys were being pressed.

References

#CVE-2022-45418: Custom mouse cursor could have been drawn over browser UI

ReporterHafiizhImpactmoderate

Description

If a custom mouse cursor is specified in CSS, under certain circumstances the cursor could have been drawn over the browser UI, resulting in potential user confusion or spoofing attacks.

References

#CVE-2022-45420: Iframe contents could be rendered outside the iframe

ReporterSuhwan Song of SNU CompSec LabImpactlow

Description

Use tables inside of an iframe, an attacker could have caused iframe contents to be rendered outside the boundaries of the iframe, resulting in potential user confusion or spoofing attacks.

References

#CVE-2022-45421: Memory safety bugs fixed in Thunderbird 102.5

ReporterMozilla developersImpacthigh

Description

Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

Quelle: Thunderbird — Release Notes (102.5.0) — Thunderbird

Schreibe einen Kommentar

Deine E-Mail-Adresse wird nicht veröffentlicht. Erforderliche Felder sind mit * markiert