Lucene search

K
amazonAmazonALAS2-2022-1763
HistoryMar 07, 2022 - 11:34 p.m.

Important: thunderbird

2022-03-0723:34:00
alas.aws.amazon.com
23

Issue Overview:

The Mozilla Foundation Security Advisory describes this flaw as:

It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox. (CVE-2021-4140)

The Mozilla Foundation Security Advisory describes this flaw as:

Constructing audio sinks could have lead to a race condition when playing audio files and closing windows. This could have lead to a use-after-free causing a potentially exploitable crash. (CVE-2022-22737)

The Mozilla Foundation Security Advisory describes this flaw as:

Applying a CSS filter effect could have accessed out of bounds memory. This could have lead to a heap-buffer-overflow causing a potentially exploitable crash. (CVE-2022-22738)

The Mozilla Foundation Security Advisory describes this flaw as:

Malicious websites could have tricked users into accepting launching a program to handle an external URL protocol. (CVE-2022-22739)

The Mozilla Foundation Security Advisory describes this flaw as:

Certain network request objects were freed too early when releasing a network request handle. This could have lead to a use-after-free causing a potentially exploitable crash. (CVE-2022-22740)

The Mozilla Foundation Security Advisory describes this flaw as:

When resizing a popup while requesting fullscreen access, the popup would have become unable to leave fullscreen mode. (CVE-2022-22741)

The Mozilla Foundation Security Advisory describes this flaw as:

When inserting text while in edit mode, some characters might have lead to out-of-bounds memory access causing a potentially exploitable crash. (CVE-2022-22742)

The Mozilla Foundation Security Advisory describes this flaw as:

When navigating from inside an iframe while requesting fullscreen access, an attacker-controlled tab could have made the browser unable to leave fullscreen mode. (CVE-2022-22743)

The Mozilla Foundation Security Advisory describes this flaw as:

Securitypolicyviolation events could have leaked cross-origin information for frame-ancestors violations (CVE-2022-22745)

The Mozilla Foundation Security Advisory describes this flaw as:

After accepting an untrusted certificate, handling an empty pkcs7 sequence as part of the certificate data could have lead to a crash. This crash is believed to be unexploitable. (CVE-2022-22747)

The Mozilla Foundation Security Advisory describes this flaw as:

Malicious websites could have confused Thunderbird into showing the wrong origin when asking to launch a program and handling an external URL protocol. (CVE-2022-22748)

The Mozilla Foundation Security Advisory describes this flaw as:

Mozilla developers Calixte Denizet, Kershaw Chang, Christian Holler, Jason Kratzer, Gabriele Svelto, Tyson Smith, Simon Giesecke, and Steve Fink reported memory safety bugs present in Firefox 95 and Firefox ESR 91.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-22751)

The Mozilla Foundation Security Advisory describes this flaw as:

If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. (CVE-2022-22754)

The Mozilla Foundation Security Advisory describes this flaw as:

If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. (CVE-2022-22756)

The Mozilla Foundation Security Advisory describes this flaw as:

If a document created a sandboxed iframe without allow-scripts, and subsequently appended an element to the iframe’s document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe’s sandbox. (CVE-2022-22759)

The Mozilla Foundation Security Advisory describes this flaw as:

When importing resources using Web Workers, error messages would distinguish the difference between application/javascript responses and non-script responses. This could have been abused to learn information cross-origin. (CVE-2022-22760)

The Mozilla Foundation Security Advisory describes this flaw as:

Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy. (CVE-2022-22761)

The Mozilla Foundation Security Advisory describes this flaw as:

When a worker is shutdown, it was possible to cause script to run late in the lifecycle, at a point after where it should not be possible. (CVE-2022-22763)

The Mozilla Foundation Security Advisory describes this flaw as:

Mozilla developers and community members Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-22764)

Affected Packages:

thunderbird

Issue Correction:
Run yum update thunderbird to update your system.

New Packages:

aarch64:  
    thunderbird-91.6.0-1.amzn2.0.1.aarch64  
    thunderbird-debuginfo-91.6.0-1.amzn2.0.1.aarch64  
  
src:  
    thunderbird-91.6.0-1.amzn2.0.1.src  
  
x86_64:  
    thunderbird-91.6.0-1.amzn2.0.1.x86_64  
    thunderbird-debuginfo-91.6.0-1.amzn2.0.1.x86_64