Amazon Linux 2 : thunderbird (ALAS-2022-1855)

high Nessus Plugin ID 166000

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of thunderbird installed on the remote host is prior to 91.13.0-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1855 advisory.

- Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.
Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-2505)

- When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected.
(CVE-2022-36318)

- When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. (CVE-2022-36319)

- An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. (CVE-2022-38472)

- Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions (CVE-2022-38473)

- A data race could occur in the <code>PK11ChangePW</code> function, potentially leading to a use-after-free vulnerability. In Thunderbird, this lock protected the data when a user changed their master password.
(CVE-2022-38476)

- Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-38477)

- Members the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.1 and Thunderbird 91.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-38478)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update thunderbird' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1855.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2505.html

https://alas.aws.amazon.com/cve/html/CVE-2022-36318.html

https://alas.aws.amazon.com/cve/html/CVE-2022-36319.html

https://alas.aws.amazon.com/cve/html/CVE-2022-38472.html

https://alas.aws.amazon.com/cve/html/CVE-2022-38473.html

https://alas.aws.amazon.com/cve/html/CVE-2022-38476.html

https://alas.aws.amazon.com/cve/html/CVE-2022-38477.html

https://alas.aws.amazon.com/cve/html/CVE-2022-38478.html

Plugin Details

Severity: High

ID: 166000

File Name: al2_ALAS-2022-1855.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/11/2022

Updated: 1/2/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-38478

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:thunderbird, p-cpe:/a:amazon:linux:thunderbird-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/30/2022

Vulnerability Publication Date: 7/28/2022

Reference Information

CVE: CVE-2022-2505, CVE-2022-36318, CVE-2022-36319, CVE-2022-38472, CVE-2022-38473, CVE-2022-38476, CVE-2022-38477, CVE-2022-38478

IAVA: 2022-A-0342-S