Slackware Linux update for mozilla-thunderbird



Published: 2022-12-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-45414
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Slackware Linux
Operating systems & Components / Operating system

mozilla-thunderbird
Operating systems & Components / Operating system package or component

Vendor Slackware

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU69754

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45414

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the way quoted certain HTML tags are handled within the email client. If a Thunderbird user quoted from an HTML email, for example by replying to the email, and the email contained either a VIDEO tag with the POSTER attribute or an OBJECT tag with a DATA attribute, a network request to the referenced remote URL was performed, regardless of a configuration to block remote content. An image loaded from the POSTER attribute was shown in the composer window. A remote attacker trick the victim into replying to a specially crafted email and force Thunderbird to initiate requests, potentially revealing sensitive information, such as IP address of the victim.

Mitigation

Update the affected package mozilla-thunderbird.

Vulnerable software versions

Slackware Linux: 15.0

mozilla-thunderbird: before 102.5.1

External links

http://www.slackware.com/security/viewer.php?l=slackware-security&y=2022&m=slackware-security.366576


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###