Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.854510
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for MozillaThunderbird (openSUSE-SU-2022:0559-1)
Summary:The remote host is missing an update for the 'MozillaThunderbird'; package(s) announced via the openSUSE-SU-2022:0559-1 advisory.
Description:Summary:
The remote host is missing an update for the 'MozillaThunderbird'
package(s) announced via the openSUSE-SU-2022:0559-1 advisory.

Vulnerability Insight:
This update for MozillaThunderbird fixes the following issues:

- Mozilla Thunderbird 91.6.1 / MFSA 2022-07 (bsc#1196072)

* CVE-2022-0566 (bmo#1753094) Crafted email could trigger an
out-of-bounds write

- Mozilla Thunderbird 91.6 / MFSA 2022-06 (bsc#1195682)

* CVE-2022-22753 (bmo#1732435) Privilege Escalation to SYSTEM on Windows
via Maintenance Service

* CVE-2022-22754 (bmo#1750565) Extensions could have bypassed permission
confirmation during update

* CVE-2022-22756 (bmo#1317873) Drag and dropping an image could have
resulted in the dropped
object being an executable

* CVE-2022-22759 (bmo#1739957) Sandboxed iframes could have executed
script if the parent appended elements

* CVE-2022-22760 (bmo#1740985, bmo#1748503) Cross-Origin responses could
be distinguished between script and non-script content-types

* CVE-2022-22761 (bmo#1745566) frame-ancestors Content Security Policy
directive was not enforced for framed extension pages

* CVE-2022-22763 (bmo#1740534) Script Execution during invalid object
state

* CVE-2022-22764 (bmo#1742682, bmo#1744165, bmo#1746545, bmo#1748210,
bmo#1748279) Memory safety bugs fixed in Thunderbird 91.6

Affected Software/OS:
'MozillaThunderbird' package(s) on openSUSE Leap 15.3, openSUSE Leap 15.4.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-0566
https://bugzilla.mozilla.org/show_bug.cgi?id=1753094
https://www.mozilla.org/security/advisories/mfsa2022-07/
Common Vulnerability Exposure (CVE) ID: CVE-2022-22753
https://bugzilla.mozilla.org/show_bug.cgi?id=1732435
https://www.mozilla.org/security/advisories/mfsa2022-04/
https://www.mozilla.org/security/advisories/mfsa2022-05/
https://www.mozilla.org/security/advisories/mfsa2022-06/
Common Vulnerability Exposure (CVE) ID: CVE-2022-22754
https://bugzilla.mozilla.org/show_bug.cgi?id=1750565
Common Vulnerability Exposure (CVE) ID: CVE-2022-22756
https://bugzilla.mozilla.org/show_bug.cgi?id=1317873
Common Vulnerability Exposure (CVE) ID: CVE-2022-22759
https://bugzilla.mozilla.org/show_bug.cgi?id=1739957
Common Vulnerability Exposure (CVE) ID: CVE-2022-22760
https://bugzilla.mozilla.org/show_bug.cgi?id=1740985
https://bugzilla.mozilla.org/show_bug.cgi?id=1748503
Common Vulnerability Exposure (CVE) ID: CVE-2022-22761
https://bugzilla.mozilla.org/show_bug.cgi?id=1745566
Common Vulnerability Exposure (CVE) ID: CVE-2022-22763
https://bugzilla.mozilla.org/show_bug.cgi?id=1740534
https://www.mozilla.org/security/advisories/mfsa2022-01/
Common Vulnerability Exposure (CVE) ID: CVE-2022-22764
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1742682%2C1744165%2C1746545%2C1748210%2C1748279
CopyrightCopyright (C) 2022 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.