Lucene search

K
archlinuxArchLinuxASA-202205-3
HistoryMay 16, 2022 - 12:00 a.m.

[ASA-202205-3] thunderbird: multiple issues

2022-05-1600:00:00
security.archlinux.org
14

Arch Linux Security Advisory ASA-202205-3

Severity: High
Date : 2022-05-16
CVE-ID : CVE-2022-1520 CVE-2022-29909 CVE-2022-29911 CVE-2022-29912
CVE-2022-29913 CVE-2022-29914 CVE-2022-29916 CVE-2022-29917
Package : thunderbird
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-2710

Summary

The package thunderbird before version 91.9-1 is vulnerable to multiple
issues including arbitrary code execution, content spoofing,
information disclosure, privilege escalation and insufficient
validation.

Resolution

Upgrade to 91.9-1.

pacman -Syu “thunderbird>=91.9-1”

The problems have been fixed upstream in version 91.9.

Workaround

None.

Description

  • CVE-2022-1520 (insufficient validation)

When viewing an email message A, which contains an attached message B,
where B is encrypted or digitally signed or both, Thunderbird may show
an incorrect encryption or signature status. After opening and viewing
the attached message B, when returning to the display of message A, the
message A might be shown with the security status of message B.

  • CVE-2022-29909 (privilege escalation)

Documents in deeply-nested cross-origin browsing contexts could have
obtained permissions granted to the top-level origin, bypassing the
existing prompt and wrongfully inheriting the top-level permissions.

  • CVE-2022-29911 (arbitrary code execution)

An improper implementation of the new iframe sandbox keyword allow-top-
navigation-by-user-activation could lead to script execution without
allow-scripts being present.

  • CVE-2022-29912 (insufficient validation)

Requests initiated through reader mode did not properly omit cookies
with a SameSite attribute.

  • CVE-2022-29913 (insufficient validation)

The parent process would not properly check whether the Speech
Synthesis feature is enabled, when receiving instructions from a child
process.

  • CVE-2022-29914 (content spoofing)

When reusing existing popups Firefox would have allowed them to cover
the fullscreen notification UI, which could have enabled browser
spoofing attacks.

  • CVE-2022-29916 (information disclosure)

Firefox behaved slightly differently for already known resources when
loading CSS resources involving CSS variables. This could have been
used to probe the browser history.

  • CVE-2022-29917 (arbitrary code execution)

Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and
the Mozilla Fuzzing Team reported memory safety bugs present in Firefox
99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory
corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code.

Impact

References

https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/
https://bugzilla.mozilla.org/show_bug.cgi?id=1745019
https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-1520
https://bugzilla.mozilla.org/show_bug.cgi?id=1755081
https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29909
https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-29909
https://bugzilla.mozilla.org/show_bug.cgi?id=1761981
https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29911
https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-29911
https://bugzilla.mozilla.org/show_bug.cgi?id=1692655
https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29912
https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-29912
https://bugzilla.mozilla.org/show_bug.cgi?id=1764778
https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-29916
https://bugzilla.mozilla.org/show_bug.cgi?id=1746448
https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29914
https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-29914
https://bugzilla.mozilla.org/show_bug.cgi?id=1760674
https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29916
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1684739%2C1706441%2C1753298%2C1762614%2C1762620%2C1764778
https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29917
https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-29917
https://security.archlinux.org/CVE-2022-1520
https://security.archlinux.org/CVE-2022-29909
https://security.archlinux.org/CVE-2022-29911
https://security.archlinux.org/CVE-2022-29912
https://security.archlinux.org/CVE-2022-29913
https://security.archlinux.org/CVE-2022-29914
https://security.archlinux.org/CVE-2022-29916
https://security.archlinux.org/CVE-2022-29917

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanythunderbird< 91.9-1UNKNOWN

References