Advisories ยป MGASA-2022-0253

Updated thunderbird packages fix security vulnerability

Publication date: 05 Jul 2022
Modification date: 05 Jul 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2022-2200 , CVE-2022-2226 , CVE-2022-31744 , CVE-2022-34468 , CVE-2022-34470 , CVE-2022-34472 , CVE-2022-34479 , CVE-2022-34481 , CVE-2022-34484

Description

A popup window could be resized in a way to overlay the address bar with
web content. (CVE-2022-34479)

Use-after-free in nsSHistory. (CVE-2022-34470)

CSP sandbox header without `allow-scripts` can be bypassed via retargeted
javascript: URI. (CVE-2022-34468)

An email with a mismatching OpenPGP signature date was accepted as valid.
(CVE-2022-2226)

Potential integer overflow in ReplaceElementsAt. (CVE-2022-34481)

CSP bypass enabling stylesheet injection. (CVE-2022-31744)

Unavailable PAC file resulted in OCSP requests being blocked.
(CVE-2022-34472)

Undesired attributes could be set as part of prototype pollution.
(CVE-2022-2200)

Memory safety bugs fixed in Thunderbird 91.11 and Thunderbird 102.
(CVE-2022-34484)
                

References

SRPMS

8/core