// For flags

CVE-2022-3033

Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag

Severity Score

8.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

If a Thunderbird user replied to a crafted HTML email containing a <code>meta</code> tag, with the <code>meta</code> tag having the <code>http-equiv="refresh"</code> attribute, and the content attribute specifying an URL, then Thunderbird started a network request to that URL, regardless of the configuration to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, read and modify the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag, or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn't affect users who have changed the default Message Body display setting to 'simple html' or 'plain text'. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

Si un usuario de Thunderbird respondió a un correo electrónico HTML manipulado que contiene una etiqueta <code>meta</code>, y la etiqueta <code>meta</code> tiene el atributo <code>http-equiv="refresh"</code> , y el atributo de contenido que especifica una URL, Thunderbird inició una solicitud de red a esa URL, independientemente de la configuración para bloquear contenido remoto. En combinación con otros elementos y atributos HTML del correo electrónico, era posible ejecutar el código JavaScript incluido en el mensaje en el contexto del documento de redacción del mensaje. El código JavaScript pudo realizar acciones que incluyen, entre otras, leer y modificar el contenido del documento de redacción del mensaje, incluido el mensaje original citado, que potencialmente podría contener el texto plano descifrado de los datos cifrados en el correo electrónico elaborado. Luego, el contenido podría transmitirse a la red, ya sea a la URL especificada en la etiqueta de actualización META o a una URL diferente, ya que el código JavaScript podría modificar la URL especificada en el documento. Este error no afecta a los usuarios que han cambiado la configuración predeterminada de visualización del cuerpo del mensaje a "html simple" o "texto plano". Esta vulnerabilidad afecta a Thunderbird &lt; 102.2.1 y Thunderbird &lt; 91.13.1.

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a Thunderbird user replying to a crafted HTML email containing a `meta` tag, with the `meta` tag having the `http-equiv="refresh"` attribute and the content attribute specifying an URL. Thunderbird started a network request to that URL, regardless of the configuration, to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, reading and modifying the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn't affect users who have changed the default Message Body display setting to 'simple html' or 'plain text.'

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-08-29 CVE Reserved
  • 2022-09-27 CVE Published
  • 2024-07-14 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
< 91.13.1
Search vendor "Mozilla" for product "Thunderbird" and version " < 91.13.1"
-
Affected
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
>= 102.0 < 102.2.1
Search vendor "Mozilla" for product "Thunderbird" and version " >= 102.0 < 102.2.1"
-
Affected