ALAS2-2022-1855


Amazon Linux 2 Security Advisory: ALAS-2022-1855
Advisory Release Date: 2022-09-30 07:04 Pacific
Advisory Updated Date: 2022-10-10 21:54 Pacific
Severity: Important

Issue Overview:

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers and the Mozilla Fuzzing Team reporting memory safety bugs in Firefox 102. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code. (CVE-2022-2505)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. (CVE-2022-36318)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. (CVE-2022-36319)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker abusing XSLT error handling to associate attacker-controlled content with another origin, which was displayed in the address bar. This issue could be used to fool the user into submitting data intended for the spoofed origin. (CVE-2022-38472)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a cross-origin iframe referencing an XSLT document inheriting the parent domain's permissions (such as microphone or camera access). (CVE-2022-38473)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a data race that could occur in the `PK11_ChangePW` function, potentially leading to a use-after-free vulnerability. In Firefox, this lock protected the data when a user changed their master password. (CVE-2022-38476)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developer Nika Layzell and the Mozilla Fuzzing Team, reporting memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code. (CVE-2022-38477)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of members on the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 103, Firefox ESR 102.1, and Firefox ESR 91.12. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code. (CVE-2022-38478)


Affected Packages:

thunderbird


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update thunderbird to update your system.

New Packages:
aarch64:
    thunderbird-91.13.0-1.amzn2.0.1.aarch64
    thunderbird-debuginfo-91.13.0-1.amzn2.0.1.aarch64

src:
    thunderbird-91.13.0-1.amzn2.0.1.src

x86_64:
    thunderbird-91.13.0-1.amzn2.0.1.x86_64
    thunderbird-debuginfo-91.13.0-1.amzn2.0.1.x86_64