MGASA-2022-0163 - Updated thunderbird packages fix security vulnerability

Publication date: 06 May 2022
URL: https://advisories.mageia.org/MGASA-2022-0163.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-1520,
     CVE-2022-29909,
     CVE-2022-29911,
     CVE-2022-29912,
     CVE-2022-29913,
     CVE-2022-29914,
     CVE-2022-29916,
     CVE-2022-29917

Incorrect security status shown after viewing an attached email.
(CVE-2022-1520)
Fullscreen notification bypass using popups. (CVE-2022-29914)
Bypassing permission prompt in nested browsing contexts. (CVE-2022-29909)
Leaking browser history with CSS variables. (CVE-2022-29916)
iframe sandbox bypass. (CVE-2022-29911)
Reader mode bypassed SameSite cookies. (CVE-2022-29912)
Speech Synthesis feature not properly disabled. (CVE-2022-29913)
Memory safety bugs fixed in Thunderbird 91.9. (CVE-2022-29917)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30374
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/
- https://www.thunderbird.net/en-US/thunderbird/91.9.0/releasenotes/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1520
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29909
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29911
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29912
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29913
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29914
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29916
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29917

SRPMS:
- 8/core/thunderbird-91.9.0-1.mga8
- 8/core/thunderbird-l10n-91.9.0-1.mga8

Mageia 2022-0163: thunderbird security update

Incorrect security status shown after viewing an attached email

Summary

Incorrect security status shown after viewing an attached email. (CVE-2022-1520) Fullscreen notification bypass using popups. (CVE-2022-29914) Bypassing permission prompt in nested browsing contexts. (CVE-2022-29909) Leaking browser history with CSS variables. (CVE-2022-29916) iframe sandbox bypass. (CVE-2022-29911) Reader mode bypassed SameSite cookies. (CVE-2022-29912) Speech Synthesis feature not properly disabled. (CVE-2022-29913) Memory safety bugs fixed in Thunderbird 91.9. (CVE-2022-29917)

References

- https://bugs.mageia.org/show_bug.cgi?id=30374

- https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/

- https://www.thunderbird.net/en-US/thunderbird/91.9.0/releasenotes/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1520

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29909

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29911

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29912

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29913

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29914

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29916

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29917

Resolution

MGASA-2022-0163 - Updated thunderbird packages fix security vulnerability

SRPMS

- 8/core/thunderbird-91.9.0-1.mga8

- 8/core/thunderbird-l10n-91.9.0-1.mga8

Severity
Publication date: 06 May 2022
URL: https://advisories.mageia.org/MGASA-2022-0163.html
Type: security
CVE: CVE-2022-1520, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917

Related News