CVE-2022-0566

It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1.
References
Link Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1753094 Issue Tracking Permissions Required Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2022-07/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

29 Dec 2022, 18:15

Type Values Removed Values Added
References (MISC) https://www.mozilla.org/security/advisories/mfsa2022-07/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2022-07/ - Vendor Advisory
References (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1753094 - (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1753094 - Issue Tracking, Permissions Required, Vendor Advisory
First Time Mozilla thunderbird
Mozilla
CPE cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-787

22 Dec 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-22 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-0566

Mitre link : CVE-2022-0566

CVE.ORG link : CVE-2022-0566


JSON object : View

Products Affected

mozilla

  • thunderbird
CWE
CWE-787

Out-of-bounds Write