ALAS2-2023-1945

Related Vulnerabilities: CVE-2020-12417   CVE-2020-12418   CVE-2020-12419   CVE-2020-12420   CVE-2020-12421  

The Mozilla Foundation Security Advisory describes this flaw as: Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash. (CVE-2020-12417) The Mozilla Foundation Security Advisory describes this flaw as: Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. (CVE-2020-12418) The Mozilla Foundation Security Advisory describes this flaw as: When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition. This could have led to memory corruption and a potentially exploitable crash. (CVE-2020-12419) The Mozilla Foundation Security Advisory describes this flaw as: When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash. (CVE-2020-12420) The Mozilla Foundation Security Advisory describes this flaw as: When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the user. (CVE-2020-12421)

ALAS2-2023-1945


Amazon Linux 2 Security Advisory: ALAS-2023-1945
Advisory Release Date: 2023-02-17 00:11 Pacific
Advisory Updated Date: 2023-02-22 01:55 Pacific
Severity: Important

Issue Overview:

The Mozilla Foundation Security Advisory describes this flaw as:

Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash. (CVE-2020-12417)

The Mozilla Foundation Security Advisory describes this flaw as:

Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. (CVE-2020-12418)

The Mozilla Foundation Security Advisory describes this flaw as:

When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition. This could have led to memory corruption and a potentially exploitable crash. (CVE-2020-12419)

The Mozilla Foundation Security Advisory describes this flaw as:

When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash. (CVE-2020-12420)

The Mozilla Foundation Security Advisory describes this flaw as:

When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the user. (CVE-2020-12421)


Affected Packages:

thunderbird


Issue Correction:
pkg_manager = 'yum'Run update thunderbird to update your system.

New Packages:
aarch64:
    thunderbird-68.10.0-1.amzn2.aarch64
    thunderbird-debuginfo-68.10.0-1.amzn2.aarch64

src:
    thunderbird-68.10.0-1.amzn2.src

x86_64:
    thunderbird-68.10.0-1.amzn2.x86_64
    thunderbird-debuginfo-68.10.0-1.amzn2.x86_64