ALAS2-2022-1779


Amazon Linux 2 Security Advisory: ALAS-2022-1779
Advisory Release Date: 2022-04-25 22:56 Pacific
Advisory Updated Date: 2022-04-27 16:34 Pacific
Severity: Important

Issue Overview:

A flaw was found in Thunderbird. The vulnerability occurs due to an out-of-bounds write of one byte when processing the message. This flaw allows an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write. (CVE-2022-0566)

A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor. (CVE-2022-25235)

A flaw was found in expat. Passing one or more namespace separator characters in the "xmlns[:prefix]" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor. (CVE-2022-25236)

An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution. (CVE-2022-25315)

The Mozilla Foundation Security Advisory describes this flaw as:

An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash. (CVE-2022-26381)

The Mozilla Foundation Security Advisory describes this flaw as:

When resizing a popup after requesting fullscreen access, the popup would not display the fullscreen notification. (CVE-2022-26383)

The Mozilla Foundation Security Advisory describes this flaw as:

If an attacker could control the contents of an iframe sandboxed with allow-popups but not allow-scripts, they were able to craft a link that, when clicked, would lead to JavaScript execution in violation of the sandbox. (CVE-2022-26384)

The Mozilla Foundation Security Advisory describes this flaw as:

Previously Thunderbird for macOS and Linux would download temporary files to a user-specific directory in /tmp, but this behavior was changed to download them to /tmp where they could be affected by other local users. This behavior was reverted to the original, user-specific directory. (CVE-2022-26386)

The Mozilla Foundation Security Advisory describes this flaw as:

When installing an add-on, Thunderbird verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Thunderbird would not have noticed. (CVE-2022-26387)

The Mozilla Foundation Security Advisory describes this flaw as:

Removing an XSLT parameter during processing could have lead to an exploitable use-after-free. We have had reports of attacks in the wild abusing this flaw. (CVE-2022-26485)

The Mozilla Foundation Security Advisory describes this flaw as:

An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw. (CVE-2022-26486)


Affected Packages:

thunderbird


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update thunderbird to update your system.

New Packages:
aarch64:
    thunderbird-91.7.0-2.amzn2.0.1.aarch64
    thunderbird-debuginfo-91.7.0-2.amzn2.0.1.aarch64

src:
    thunderbird-91.7.0-2.amzn2.0.1.src

x86_64:
    thunderbird-91.7.0-2.amzn2.0.1.x86_64
    thunderbird-debuginfo-91.7.0-2.amzn2.0.1.x86_64