Advisories ยป MGASA-2022-0347

Updated thunderbird packages fix security vulnerabilities

Publication date: 26 Sep 2022
Modification date: 26 Sep 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2022-40956 , CVE-2022-40958 , CVE-2022-40959 , CVE-2022-40960 , CVE-2022-40962

Description

When injecting an HTML base element, some requests would ignore the CSP's
base-uri settings and accept the injected element's base instead
(CVE-2022-40956).

By injecting a cookie with certain special characters, an attacker on a
shared subdomain which is not a secure context could set and thus overwrite
cookies from a secure context, leading to session fixation and other attacks
(CVE-2022-40958).

During iframe navigation, certain pages did not have their FeaturePolicy
fully initialized leading to a bypass that leaked device permissions into
untrusted subdocuments (CVE-2022-40959).

Concurrent use of the URL parser with non-UTF-8 data was not thread-safe.
This could lead to a use-after-free causing a potentially exploitable crash
(CVE-2022-40960).

Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian
Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety
bugs present in Thunderbird 102.2. Some of these bugs showed evidence of
memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code (CVE-2022-40962).
                

References

SRPMS

8/core