#VU59147 Buffer overflow in Mozilla Thunderbird


Published: 2022-01-03

Vulnerability identifier: #VU59147

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43529

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mozilla Thunderbird
Client/Desktop applications / Messaging software

Vendor: Mozilla

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when handling DER-encoded DSA or RSA-PSS signatures within Mozilla NSS library, as used in Mozilla Thunderbird. A remote attacker can send specially crafted emails with signatures encoded within CMS, S/MIME, PKCS #7, or PKCS #12, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, this vulnerability is described separately from #VU58477 (CVE-2021-43527), as Mozilla has decided to issue different patches for Thunderbird and NSS library.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Mozilla Thunderbird: 91.0 - 91.2.1, 9.0 - 9.0.1


External links
http://www.openwall.com/lists/oss-security/2021/12/01/6
http://bugzilla.mozilla.org/show_bug.cgi?id=1738501
http://bugs.chromium.org/p/project-zero/issues/detail?id=2237


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability