ALAS2-2021-1603

Related Vulnerabilities: CVE-2020-15685   CVE-2020-26976   CVE-2021-23953   CVE-2021-23954   CVE-2021-23960   CVE-2021-23964  

The Mozilla Foundation Security Advisory describes these flaws as: During the plaintext phase of the STARTTLS connection setup, protocol commands could have been injected and evaluated within the encrypted session. (CVE-2020-15685) When a HTTPS page was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing. (CVE-2020-26976) If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data. (CVE-2021-23953) Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. (CVE-2021-23954) Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash. (CVE-2021-23960) Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2021-23964)

ALAS2-2021-1603


Amazon Linux 2 Security Advisory: ALAS-2021-1603
Advisory Release Date: 2021-02-17 18:13 Pacific
Advisory Updated Date: 2021-02-19 22:04 Pacific
Severity: Important

Issue Overview:

The Mozilla Foundation Security Advisory describes these flaws as:

During the plaintext phase of the STARTTLS connection setup, protocol commands could have been injected and evaluated within the encrypted session. (CVE-2020-15685)

When a HTTPS page was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing. (CVE-2020-26976)

If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data. (CVE-2021-23953)

Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. (CVE-2021-23954)

Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash. (CVE-2021-23960)

Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2021-23964)


Affected Packages:

thunderbird


Issue Correction:
Run yum update thunderbird to update your system.

New Packages:
aarch64:
    thunderbird-78.7.0-1.amzn2.aarch64
    thunderbird-debuginfo-78.7.0-1.amzn2.aarch64

src:
    thunderbird-78.7.0-1.amzn2.src

x86_64:
    thunderbird-78.7.0-1.amzn2.x86_64
    thunderbird-debuginfo-78.7.0-1.amzn2.x86_64