Amazon Linux 2 : thunderbird (ALAS-2022-1828)

critical Nessus Plugin ID 163319

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of thunderbird installed on the remote host is prior to 91.11.0-2. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1828 advisory.

- When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature.
(CVE-2022-1834)

- Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736)

- A malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash. (CVE-2022-31737)

- Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)

- On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash. (CVE-2022-31740)

- Mozilla: Uninitialized variable leads to invalid memory read (CVE-2022-31741)

- Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross- origin information (CVE-2022-31742)

- Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-31747)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update thunderbird' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1828.html

https://alas.aws.amazon.com/../../faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1834.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2226.html

https://alas.aws.amazon.com/cve/html/CVE-2022-31736.html

https://alas.aws.amazon.com/cve/html/CVE-2022-31737.html

https://alas.aws.amazon.com/cve/html/CVE-2022-31738.html

https://alas.aws.amazon.com/cve/html/CVE-2022-31740.html

https://alas.aws.amazon.com/cve/html/CVE-2022-31741.html

https://alas.aws.amazon.com/cve/html/CVE-2022-31742.html

https://alas.aws.amazon.com/cve/html/CVE-2022-31747.html

Plugin Details

Severity: Critical

ID: 163319

File Name: al2_ALAS-2022-1828.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/21/2022

Updated: 2/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-31747

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:thunderbird, p-cpe:/a:amazon:linux:thunderbird-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/19/2022

Vulnerability Publication Date: 5/31/2022

Reference Information

CVE: CVE-2022-1834, CVE-2022-2226, CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747

IAVA: 2022-A-0226-S