MGASA-2022-0221 - Updated thunderbird packages fix security vulnerability

Publication date: 04 Jun 2022
URL: https://advisories.mageia.org/MGASA-2022-0221.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-1834,
     CVE-2022-31736,
     CVE-2022-31737,
     CVE-2022-31738,
     CVE-2022-31740,
     CVE-2022-31741,
     CVE-2022-31742,
     CVE-2022-31747

When displaying the sender of an email, and the sender name contained the
Braille Pattern Blank space character multiple times, Thunderbird would have
displayed all the spaces. This could have been used by an attacker to send an
email message with the attacker's digital signature, that was shown with an
arbitrary sender email address chosen by the attacker. If the sender name
started with a false email address, followed by many Braille space characters,
the attacker's email address was not visible. Because Thunderbird compared the
invisible sender address with the signature's email address, if the signing
key or certificate was accepted by Thunderbird, the email was shown as having
a valid digital signature (CVE-2022-1834).

A malicious website could have learned the size of a cross-origin resource
that supported Range requests (CVE-2022-31736).

A malicious webpage could have caused an out-of-bounds write in WebGL, leading
to memory corruption and a potentially exploitable crash (CVE-2022-31737).

When exiting fullscreen mode, an iframe could have confused the browser about
the current state of fullscreen, resulting in potential user confusion or
spoofing attacks (CVE-2022-31738).

On arm64, WASM code could have resulted in incorrect assembly generation
leading to a register allocation problem, and a potentially exploitable crash
(CVE-2022-31740).

A crafted CMS message could have been processed incorrectly, leading to an
invalid memory read, and potentially further memory corruption
(CVE-2022-31741).

An attacker could have exploited a timing attack by sending a large number of
allowCredential entries and detecting the difference between invalid key
handles and cross-origin key handles. This could have led to cross-origin
account linking in violation of WebAuthn goals (CVE-2022-31742).

Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla
Fuzzing Team reported memory safety bugs present in Thunderbird 91.9. Some of
these bugs showed evidence of memory corruption and we presume that with
enough effort some of these could have been exploited to run arbitrary code

References:
- https://bugs.mageia.org/show_bug.cgi?id=30499
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/
- https://www.thunderbird.net/en-US/thunderbird/91.10.0/releasenotes/
- https://access.redhat.com/errata/RHSA-2022:4892
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1834
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31736
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31737
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31738
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31740
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31741
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31742
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31747

SRPMS:
- 8/core/thunderbird-91.10.0-1.mga8
- 8/core/thunderbird-l10n-91.10.0-1.mga8

Mageia 2022-0221: thunderbird security update

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces

Summary

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature (CVE-2022-1834).
A malicious website could have learned the size of a cross-origin resource that supported Range requests (CVE-2022-31736).
A malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash (CVE-2022-31737).
When exiting fullscreen mode, an iframe could have confused the browser about the current state of fullscreen, resulting in potential user confusion or spoofing attacks (CVE-2022-31738).
On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash (CVE-2022-31740).
A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption (CVE-2022-31741).
An attacker could have exploited a timing attack by sending a large number of allowCredential entries and detecting the difference between invalid key handles and cross-origin key handles. This could have led to cross-origin account linking in violation of WebAuthn goals (CVE-2022-31742).
Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code

References

- https://bugs.mageia.org/show_bug.cgi?id=30499

- https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/

- https://www.thunderbird.net/en-US/thunderbird/91.10.0/releasenotes/

- https://access.redhat.com/errata/RHSA-2022:4892

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1834

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31736

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31737

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31738

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31740

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31741

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31742

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31747

Resolution

MGASA-2022-0221 - Updated thunderbird packages fix security vulnerability

SRPMS

- 8/core/thunderbird-91.10.0-1.mga8

- 8/core/thunderbird-l10n-91.10.0-1.mga8

Severity
Publication date: 04 Jun 2022
URL: https://advisories.mageia.org/MGASA-2022-0221.html
Type: security
CVE: CVE-2022-1834, CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747

Related News