Amazon Linux 2 : thunderbird (ALAS-2022-1818)

critical Nessus Plugin ID 163228

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of thunderbird installed on the remote host is prior to 91.6.0-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1818 advisory.

- crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4. (CVE-2021-32810)

- During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox < 93. (CVE-2021-38496)

- Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2. (CVE-2021-38497)

- During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2. (CVE-2021-38498)

- Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox < 93. (CVE-2021-38500)

- Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2. (CVE-2021-38501)

- Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2. (CVE-2021-38502)

- Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)

- Mozilla: Race condition when playing audio files (CVE-2022-22737)

- Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)

- Mozilla: Missing throttling on external protocol launch dialog (CVE-2022-22739)

- Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)

- Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)

- Mozilla: Out-of-bounds memory access when inserting text in edit mode (CVE-2022-22742)

- When navigating from inside an iframe while requesting fullscreen access, an attacker-controlled tab could have made the browser unable to leave fullscreen mode. (CVE-2022-22743)

- Mozilla: Leaking cross-origin URLs through securitypolicyviolation event (CVE-2022-22745)

- Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)

- Mozilla: Spoofed origin on external protocol launch dialog (CVE-2022-22748)

- Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 (CVE-2022-22751)

- If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions.
(CVE-2022-22754)

- If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. (CVE-2022-22756)

- If a document created a sandboxed iframe without <code>allow-scripts</code>, and subsequently appended an element to the iframe's document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe's sandbox. (CVE-2022-22759)

- When importing resources using Web Workers, error messages would distinguish the difference between <code>application/javascript</code> responses and non-script responses. This could have been abused to learn information cross-origin. (CVE-2022-22760)

- Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy.
(CVE-2022-22761)

- When a worker is shutdown, it was possible to cause script to run late in the lifecycle, at a point after where it should not be possible. (CVE-2022-22763)

- Mozilla developers and community members Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-22764)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update thunderbird' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1818.html

https://alas.aws.amazon.com/cve/html/CVE-2021-32810.html

https://alas.aws.amazon.com/cve/html/CVE-2021-38496.html

https://alas.aws.amazon.com/cve/html/CVE-2021-38497.html

https://alas.aws.amazon.com/cve/html/CVE-2021-38498.html

https://alas.aws.amazon.com/cve/html/CVE-2021-38500.html

https://alas.aws.amazon.com/cve/html/CVE-2021-38501.html

https://alas.aws.amazon.com/cve/html/CVE-2021-38502.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4140.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22737.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22738.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22739.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22740.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22741.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22742.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22743.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22745.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22747.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22748.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22751.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22754.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22756.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22759.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22760.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22761.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22763.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22764.html

Plugin Details

Severity: Critical

ID: 163228

File Name: al2_ALAS-2022-1818.nasl

Version: 1.5

Type: local

Agent: unix

Published: 7/15/2022

Updated: 10/17/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-38503

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-4140

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:thunderbird, p-cpe:/a:amazon:linux:thunderbird-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/6/2022

Vulnerability Publication Date: 8/2/2021

Reference Information

CVE: CVE-2021-32810, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501, CVE-2021-38502, CVE-2021-38503, CVE-2021-4140, CVE-2021-43529, CVE-2022-22737, CVE-2022-22738, CVE-2022-22739, CVE-2022-22740, CVE-2022-22741, CVE-2022-22742, CVE-2022-22743, CVE-2022-22745, CVE-2022-22747, CVE-2022-22748, CVE-2022-22751, CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764

IAVA: 2021-A-0461-S, 2022-A-0017-S