[ALAS2-2022-1828] Amazon Linux 2 2017.12 - ALAS2-2022-1828: important priority package update for thunderbird

Severity Important
Affected Packages 4
CVEs 11

Package updates are available for Amazon Linux 2 that fix the following vulnerabilities:
CVE-2022-31747:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers and community members reporting memory safety bugs present in Firefox 100 and Firefox ESR 91.0. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort some of these could have been exploited to run arbitrary code.

CVE-2022-31742:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as an attacker could have exploited a timing attack by sending a large number of allowCredential entries and detecting the difference between invalid key handles and cross-origin key handles. This could have led to cross-origin account linking in violation of WebAuthn goals.

CVE-2022-31741:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as having a crafted CMS message that could have been processed incorrectly, leading to an invalid memory read and potential memory corruption.

CVE-2022-31740:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue on arm64; WASM code could have resulted in incorrect assembly generation, leading to a register allocation problem and a potentially exploitable crash.

CVE-2022-31738:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when exiting fullscreen mode, an iframe could have confused the browser about the current state of the fullscreen, resulting in potential user confusion or spoofing attacks.

CVE-2022-31737:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as a malicious webpage that could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash.

CVE-2022-31736:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as a malicious website that could have learned the size of a cross-origin resource that supported Range requests.

CVE-2022-2226:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this issue of when an OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, it will show the email's date. If the dates were different, Thunderbird didn't report the email as having an invalid signature. If an attacker performs a replay attack, in which an old email with old contents is present at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email.

CVE-2022-1834:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird displays all spaces. This flaw allows an attacker to send an email message with the attacker's digital signature that shows an arbitrary sender email address chosen by the attacker. If the sender's name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if Thunderbird accepted the signing key or certificate, the email was shown as having a valid digital signature.

ID
ALAS2-2022-1828
Severity
important
URL
https://alas.aws.amazon.com/AL2/ALAS-2022-1828.html
Published
2022-07-19T01:23:00
(2 years ago)
Modified
2023-02-17T00:13:00
(19 months ago)
Rights
Amazon Linux Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/thunderbird?arch=x86_64&distro=amazonlinux-2 amazonlinux thunderbird < 91.11.0-2.amzn2.0.1 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/thunderbird?arch=aarch64&distro=amazonlinux-2 amazonlinux thunderbird < 91.11.0-2.amzn2.0.1 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/thunderbird-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux thunderbird-debuginfo < 91.11.0-2.amzn2.0.1 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/thunderbird-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux thunderbird-debuginfo < 91.11.0-2.amzn2.0.1 amazonlinux-2 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...