MGASA-2022-0253 - Updated thunderbird packages fix security vulnerability

Publication date: 05 Jul 2022
URL: https://advisories.mageia.org/MGASA-2022-0253.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-2200,
     CVE-2022-2226,
     CVE-2022-31744,
     CVE-2022-34468,
     CVE-2022-34470,
     CVE-2022-34472,
     CVE-2022-34479,
     CVE-2022-34481,
     CVE-2022-34484

A popup window could be resized in a way to overlay the address bar with
web content. (CVE-2022-34479)

Use-after-free in nsSHistory. (CVE-2022-34470)

CSP sandbox header without `allow-scripts` can be bypassed via retargeted
javascript: URI. (CVE-2022-34468)

An email with a mismatching OpenPGP signature date was accepted as valid.
(CVE-2022-2226)

Potential integer overflow in ReplaceElementsAt. (CVE-2022-34481)

CSP bypass enabling stylesheet injection. (CVE-2022-31744)

Unavailable PAC file resulted in OCSP requests being blocked.
(CVE-2022-34472)

Undesired attributes could be set as part of prototype pollution.
(CVE-2022-2200)

Memory safety bugs fixed in Thunderbird 91.11 and Thunderbird 102.
(CVE-2022-34484)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30587
- https://www.thunderbird.net/en-US/thunderbird/91.11.0/releasenotes/
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2200
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2226
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31744
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34468
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34470
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34472
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34479
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34481
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34484

SRPMS:
- 8/core/thunderbird-91.11.0-1.mga8
- 8/core/thunderbird-l10n-91.11.0-1.mga8

Mageia 2022-0253: thunderbird security update

A popup window could be resized in a way to overlay the address bar with web content

Summary

A popup window could be resized in a way to overlay the address bar with web content. (CVE-2022-34479)
Use-after-free in nsSHistory. (CVE-2022-34470)
CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI. (CVE-2022-34468)
An email with a mismatching OpenPGP signature date was accepted as valid. (CVE-2022-2226)
Potential integer overflow in ReplaceElementsAt. (CVE-2022-34481)
CSP bypass enabling stylesheet injection. (CVE-2022-31744)
Unavailable PAC file resulted in OCSP requests being blocked. (CVE-2022-34472)
Undesired attributes could be set as part of prototype pollution. (CVE-2022-2200)
Memory safety bugs fixed in Thunderbird 91.11 and Thunderbird 102. (CVE-2022-34484)

References

- https://bugs.mageia.org/show_bug.cgi?id=30587

- https://www.thunderbird.net/en-US/thunderbird/91.11.0/releasenotes/

- https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2200

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2226

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31744

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34468

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34470

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34472

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34479

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34481

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34484

Resolution

MGASA-2022-0253 - Updated thunderbird packages fix security vulnerability

SRPMS

- 8/core/thunderbird-91.11.0-1.mga8

- 8/core/thunderbird-l10n-91.11.0-1.mga8

Severity
Publication date: 05 Jul 2022
URL: https://advisories.mageia.org/MGASA-2022-0253.html
Type: security
CVE: CVE-2022-2200, CVE-2022-2226, CVE-2022-31744, CVE-2022-34468, CVE-2022-34470, CVE-2022-34472, CVE-2022-34479, CVE-2022-34481, CVE-2022-34484

Related News