gsd-2022-3032
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-3032",
    "id": "GSD-2022-3032",
    "references": [
      "https://access.redhat.com/errata/RHSA-2022:6708",
      "https://access.redhat.com/errata/RHSA-2022:6710",
      "https://access.redhat.com/errata/RHSA-2022:6713",
      "https://access.redhat.com/errata/RHSA-2022:6715",
      "https://access.redhat.com/errata/RHSA-2022:6716",
      "https://access.redhat.com/errata/RHSA-2022:6717",
      "https://ubuntu.com/security/CVE-2022-3032"
    ]
  },
  "gsd": {
    "affected": [
      {
        "package": {
          "ecosystem": "Mozilla",
          "name": "Thunderbird"
        },
        "ranges": [
          {
            "events": [
              {
                "fixed": "91.13.1"
              },
              {
                "introduced": "0"
              },
              {
                "fixed": "102.2.1"
              },
              {
                "introduced": "0"
              }
            ],
            "type": "SEMVER"
          }
        ],
        "version": []
      }
    ],
    "alias": [
      "CVE-2022-3032"
    ],
    "database_specific": {
      "GSD": {
        "alias": "CVE-2022-3032",
        "id": "GSD-2022-3032",
        "references": [
          "https://www.suse.com/security/cve/CVE-2022-3032.html"
        ]
      }
    },
    "details": "When receiving an HTML email that contained an \u003ccode\u003eiframe\u003c/code\u003e element, which used a \u003ccode\u003esrcdoc\u003c/code\u003e attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird \u003c 91.13.1 and Thunderbird \u003c 102.2.1.",
    "id": "GSD-2022-3032",
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "modified": "2022-09-27T16:35:18.149143Z",
    "osvSchema": {
      "aliases": [
        "CVE-2022-3032"
      ],
      "details": "When receiving an HTML email that contained an \u003ccode\u003eiframe\u003c/code\u003e element, which used a \u003ccode\u003esrcdoc\u003c/code\u003e attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird \u003c 102.2.1 and Thunderbird \u003c 91.13.1.",
      "id": "GSD-2022-3032",
      "modified": "2023-12-13T01:19:40.082188Z",
      "schema_version": "1.4.0"
    },
    "references": [
      {
        "type": "ADVISORY",
        "url": "https://www.mozilla.org/security/advisories/mfsa2022-39/"
      },
      {
        "type": "ADVISORY",
        "url": "https://www.mozilla.org/security/advisories/mfsa2022-38/"
      },
      {
        "type": "ADVISORY",
        "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1783831"
      },
      {
        "type": "ADVISORY",
        "url": "https://www.suse.com/security/cve/CVE-2022-3032.html"
      }
    ],
    "schema_version": "1.3.0",
    "summary": "When receiving an HTML email that contained an \u003ccode\u003eiframe\u003c/code\u003e element, which used a \u003ccode\u003esrcdoc\u003c/code\u003e attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird \u003c 91.13.1 and Thunderbird \u003c 102.2.1."
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@mozilla.org",
        "ID": "CVE-2022-3032",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Thunderbird",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "102.2.1"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_value": "91.13.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Mozilla"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "When receiving an HTML email that contained an \u003ccode\u003eiframe\u003c/code\u003e element, which used a \u003ccode\u003esrcdoc\u003c/code\u003e attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird \u003c 102.2.1 and Thunderbird \u003c 91.13.1."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.mozilla.org/security/advisories/mfsa2022-38/",
            "refsource": "MISC",
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-38/"
          },
          {
            "name": "https://www.mozilla.org/security/advisories/mfsa2022-39/",
            "refsource": "MISC",
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-39/"
          },
          {
            "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1783831",
            "refsource": "MISC",
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1783831"
          }
        ]
      }
    },
    "mozilla.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@mozilla.org",
        "ID": "CVE-2022-3032"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Thunderbird",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "91.13.1"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_value": "102.2.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Mozilla"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "When receiving an HTML email that contained an \u003ccode\u003eiframe\u003c/code\u003e element, which used a \u003ccode\u003esrcdoc\u003c/code\u003e attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird \u003c 91.13.1 and Thunderbird \u003c 102.2.1."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-39/"
          },
          {
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-38/"
          },
          {
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1783831"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "76F28FD2-6BE5-43C4-93B5-051739E3600E",
                    "versionEndExcluding": "91.13.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "576EEF40-52A5-4876-843C-2648CBA74475",
                    "versionEndExcluding": "102.2.1",
                    "versionStartIncluding": "102.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "When receiving an HTML email that contained an \u003ccode\u003eiframe\u003c/code\u003e element, which used a \u003ccode\u003esrcdoc\u003c/code\u003e attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird \u003c 102.2.1 and Thunderbird \u003c 91.13.1."
          },
          {
            "lang": "es",
            "value": "Al recibir un correo electr\u00f3nico HTML que conten\u00eda un elemento \u003ccode\u003eiframe\u003c/code\u003e, que utilizaba un atributo \u003ccode\u003esrcdoc\u003c/code\u003e para definir el documento HTML interno, los objetos remotos especificados en el documento anidado, por ejemplo im\u00e1genes o v\u00eddeos , no fueron bloqueados. M\u00e1s bien, se acced\u00eda a la red, se cargaban los objetos y se mostraban. Esta vulnerabilidad afecta a Thunderbird \u0026lt; 102.2.1 y Thunderbird \u0026lt; 91.13.1."
          }
        ],
        "id": "CVE-2022-3032",
        "lastModified": "2024-02-09T02:47:57.353",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 6.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2022-12-22T20:15:37.763",
        "references": [
          {
            "source": "security@mozilla.org",
            "tags": [
              "Permissions Required"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1783831"
          },
          {
            "source": "security@mozilla.org",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-38/"
          },
          {
            "source": "security@mozilla.org",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-39/"
          }
        ],
        "sourceIdentifier": "security@mozilla.org",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-610"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.