[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2022-1779 --- thunderbird

ID: oval:org.secpod.oval:def:1700895Date: (C)2022-05-04   (M)2024-04-25
Class: PATCHFamily: unix




A flaw was found in Thunderbird. The vulnerability occurs due to an out-of-bounds write of one byte when processing the message. This flaw allows an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write. A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor. A flaw was found in expat. Passing one or more namespace separator characters in the xmlns[:prefix] attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor. An integer overflow was found in expat. The issue occurs in storeRawNames by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution. The Mozilla Foundation Security Advisory describes this flaw as:An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash. The Mozilla Foundation Security Advisory describes this flaw as:When resizing a popup after requesting fullscreen access, the popup would not display the fullscreen notification. The Mozilla Foundation Security Advisory describes this flaw as:If an attacker could control the contents of an iframe sandboxed with allow-popups but not allow-scripts, they were able to craft a link that, when clicked, would lead to JavaScript execution in violation of the sandbox. The Mozilla Foundation Security Advisory describes this flaw as:Previously Thunderbird for macOS and Linux would download temporary files to a user-specific directory in /tmp, but this behavior was changed to download them to /tmp where they could be affected by other local users. This behavior was reverted to the original, user-specific directory. The Mozilla Foundation Security Advisory describes this flaw as:When installing an add-on, Thunderbird verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Thunderbird would not have noticed. The Mozilla Foundation Security Advisory describes this flaw as:Removing an XSLT parameter during processing could have lead to an exploitable use-after-free. We have had reports of attacks in the wild abusing this flaw. The Mozilla Foundation Security Advisory describes this flaw as:An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw

Platform:
Amazon Linux 2
Product:
thunderbird
Reference:
ALAS2-2022-1779
CVE-2022-0566
CVE-2022-25235
CVE-2022-25236
CVE-2022-25315
CVE-2022-26381
CVE-2022-26383
CVE-2022-26384
CVE-2022-26386
CVE-2022-26387
CVE-2022-26485
CVE-2022-26486
CVE    11
CVE-2022-0566
CVE-2022-25315
CVE-2022-25236
CVE-2022-25235
...
CPE    2
cpe:/a:mozilla:thunderbird
cpe:/o:amazon:linux:2

© SecPod Technologies