[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2022-1818 --- thunderbird

ID: oval:org.secpod.oval:def:1700938Date: (C)2022-07-20   (M)2023-11-19
Class: PATCHFamily: unix




crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4. During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird before 78.15, Thunderbird before 91.2, Firefox ESR before 91.2, Firefox ESR before 78.15, and Firefox before 93. Through use of reportValidity and window.open, a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox before 93, Thunderbird before 91.2, and Firefox ESR before 91.2. During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox before 93, Thunderbird before 91.2, and Firefox ESR before 91.2. Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird before 78.15, Thunderbird before 91.2, Firefox ESR before 91.2, Firefox ESR before 78.15, and Firefox before 93. Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox before 93, Thunderbird before 91.2, and Firefox ESR before 91.2. Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird before 91.2. The Mozilla Foundation Security Advisory describes this flaw as:It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox. The Mozilla Foundation Security Advisory describes this flaw as:Constructing audio sinks could have lead to a race condition when playing audio files and closing windows. This could have lead to a use-after-free causing a potentially exploitable crash. The Mozilla Foundation Security Advisory describes this flaw as:Applying a CSS filter effect could have accessed out of bounds memory. This could have lead to a heap-buffer-overflow causing a potentially exploitable crash. The Mozilla Foundation Security Advisory describes this flaw as:Malicious websites could have tricked users into accepting launching a program to handle an external URL protocol. The Mozilla Foundation Security Advisory describes this flaw as:Certain network request objects were freed too early when releasing a network request handle. This could have lead to a use-after-free causing a potentially exploitable crash. The Mozilla Foundation Security Advisory describes this flaw as:When resizing a popup while requesting fullscreen access, the popup would have become unable to leave fullscreen mode. The Mozilla Foundation Security Advisory describes this flaw as:When inserting text while in edit mode, some characters might have lead to out-of-bounds memory access causing a potentially exploitable crash. The Mozilla Foundation Security Advisory describes this flaw as:When navigating from inside an iframe while requesting fullscreen access, an attacker-controlled tab could have made the browser unable to leave fullscreen mode. The Mozilla Foundation Security Advisory describes this flaw as: Securitypolicyviolation events could have leaked cross-origin information for frame-ancestors violations The Mozilla Foundation Security Advisory describes this flaw as:After accepting an untrusted certificate, handling an empty pkcs7 sequence as part of the certificate data could have lead to a crash. This crash is believed to be unexploitable. The Mozilla Foundation Security Advisory describes this flaw as:Malicious websites could have confused Thunderbird into showing the wrong origin when asking to launch a program and handling an external URL protocol. The Mozilla Foundation Security Advisory describes this flaw as:Mozilla developers Calixte Denizet, Kershaw Chang, Christian Holler, Jason Kratzer, Gabriele Svelto, Tyson Smith, Simon Giesecke, and Steve Fink reported memory safety bugs present in Firefox 95 and Firefox ESR 91.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. The Mozilla Foundation Security Advisory describes this flaw as:If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. The Mozilla Foundation Security Advisory describes this flaw as:If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. The Mozilla Foundation Security Advisory describes this flaw as:If a document created a sandboxed iframe without allow-scripts, and subsequently appended an element to the iframe's document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe's sandbox. The Mozilla Foundation Security Advisory describes this flaw as:When importing resources using Web Workers, error messages would distinguish the difference between application/javascript responses and non-script responses. This could have been abused to learn information cross-origin. The Mozilla Foundation Security Advisory describes this flaw as:Web-accessible extension pages were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension\'s Content Security Policy. The Mozilla Foundation Security Advisory describes this flaw as:When a worker is shutdown, it was possible to cause script to run late in the lifecycle, at a point after where it should not be possible. The Mozilla Foundation Security Advisory describes this flaw as:Mozilla developers and community members Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code

Platform:
Amazon Linux 2
Product:
thunderbird
Reference:
ALAS2-2022-1818
CVE-2021-32810
CVE-2021-38496
CVE-2021-38497
CVE-2021-38498
CVE-2021-38500
CVE-2021-38501
CVE-2021-38502
CVE-2021-4140
CVE-2022-22737
CVE-2022-22738
CVE-2022-22739
CVE-2022-22740
CVE-2022-22741
CVE-2022-22742
CVE-2022-22743
CVE-2022-22745
CVE-2022-22747
CVE-2022-22748
CVE-2022-22751
CVE-2022-22754
CVE-2022-22756
CVE-2022-22759
CVE-2022-22760
CVE-2022-22761
CVE-2022-22763
CVE-2022-22764
CVE-2021-38503
CVE-2021-43529
CVE    28
CVE-2022-22763
CVE-2021-38502
CVE-2021-4140
CVE-2022-22747
...

© SecPod Technologies