Amazon Linux 2 : thunderbird (ALAS-2022-1763)

critical Nessus Plugin ID 158719

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of thunderbird installed on the remote host is prior to 91.6.0-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1763 advisory.

- Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6. (CVE-2022-22764)

- It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. (CVE-2021-4140)

- Constructing audio sinks could have lead to a race condition when playing audio files and closing windows.
This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. (CVE-2022-22737)

- Applying a CSS filter effect could have accessed out of bounds memory. This could have lead to a heap- buffer-overflow causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. (CVE-2022-22738)

- Malicious websites could have tricked users into accepting launching a program to handle an external URL protocol. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5.
(CVE-2022-22739)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update thunderbird' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1763.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4140.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22737.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22738.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22739.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22740.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22741.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22742.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22743.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22745.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22747.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22748.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22751.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22754.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22756.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22759.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22760.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22761.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22763.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22764.html

Plugin Details

Severity: Critical

ID: 158719

File Name: al2_ALAS-2022-1763.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/8/2022

Updated: 11/6/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-22764

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-4140

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:thunderbird, p-cpe:/a:amazon:linux:thunderbird-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/7/2022

Vulnerability Publication Date: 1/11/2022

Reference Information

CVE: CVE-2021-4140, CVE-2022-22737, CVE-2022-22738, CVE-2022-22739, CVE-2022-22740, CVE-2022-22741, CVE-2022-22742, CVE-2022-22743, CVE-2022-22745, CVE-2022-22747, CVE-2022-22748, CVE-2022-22751, CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764

ALAS: 2022-1763

IAVA: 2022-A-0017-S, 2022-A-0079-S