MGASA-2022-0097 - Updated thunderbird packages fix security vulnerabilities

Publication date: 11 Mar 2022
URL: https://advisories.mageia.org/MGASA-2022-0097.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-26381,
     CVE-2022-26383,
     CVE-2022-26384,
     CVE-2022-26386,
     CVE-2022-26387

An attacker could have caused a use-after-free by forcing a text reflow in an
SVG object leading to a potentially exploitable crash (CVE-2022-26381).

When resizing a popup after requesting fullscreen access, the popup would not
display the fullscreen notification (CVE-2022-26383).

If an attacker could control the contents of an iframe sandboxed with
allow-popups but not allow-scripts, they were able to craft a link that, when
clicked, would lead to JavaScript execution in violation of the sandbox
(CVE-2022-26384).

Previously Thunderbird for macOS and Linux would download temporary files to
a user-specific directory in /tmp, but this behavior was changed to download
them to /tmp where they could be affected by other local users. This behavior
was reverted to the original, user-specific directory (CVE-2022-26386).

When installing an add-on, Thunderbird verified the signature before
prompting the user; but while the user was confirming the prompt, the
underlying add-on file could have been modified and Thunderbird would not
have noticed (CVE-2022-26387).

References:
- https://bugs.mageia.org/show_bug.cgi?id=30144
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-12/
- https://www.thunderbird.net/en-US/thunderbird/91.7.0/releasenotes/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26381
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26383
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26384
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26386
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26387

SRPMS:
- 8/core/thunderbird-91.7.0-1.mga8
- 8/core/thunderbird-l10n-91.7.0-1.mga8

Mageia 2022-0097: thunderbird security update

An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash (CVE-2022-26381)

Summary

An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash (CVE-2022-26381).
When resizing a popup after requesting fullscreen access, the popup would not display the fullscreen notification (CVE-2022-26383).
If an attacker could control the contents of an iframe sandboxed with allow-popups but not allow-scripts, they were able to craft a link that, when clicked, would lead to JavaScript execution in violation of the sandbox (CVE-2022-26384).
Previously Thunderbird for macOS and Linux would download temporary files to a user-specific directory in /tmp, but this behavior was changed to download them to /tmp where they could be affected by other local users. This behavior was reverted to the original, user-specific directory (CVE-2022-26386).
When installing an add-on, Thunderbird verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Thunderbird would not have noticed (CVE-2022-26387).

References

- https://bugs.mageia.org/show_bug.cgi?id=30144

- https://www.mozilla.org/en-US/security/advisories/mfsa2022-12/

- https://www.thunderbird.net/en-US/thunderbird/91.7.0/releasenotes/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26381

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26383

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26384

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26386

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26387

Resolution

MGASA-2022-0097 - Updated thunderbird packages fix security vulnerabilities

SRPMS

- 8/core/thunderbird-91.7.0-1.mga8

- 8/core/thunderbird-l10n-91.7.0-1.mga8

Severity
Publication date: 11 Mar 2022
URL: https://advisories.mageia.org/MGASA-2022-0097.html
Type: security
CVE: CVE-2022-26381, CVE-2022-26383, CVE-2022-26384, CVE-2022-26386, CVE-2022-26387

Related News