[RHSA-2022:5470-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Fri Jul 1 00:35:36 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:5470-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5470
Issue date:        2022-06-30
CVE Names:         CVE-2022-2200 CVE-2022-2226 CVE-2022-31744 
                   CVE-2022-34468 CVE-2022-34470 CVE-2022-34472 
                   CVE-2022-34479 CVE-2022-34481 CVE-2022-34484 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.11.

Security Fix(es):

* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via
retargeted javascript: URI (CVE-2022-34468)

* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)

* Mozilla: A popup window could be resized in a way to overlay the address
bar with web content (CVE-2022-34479)

* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
(CVE-2022-34484)

* Mozilla: Undesired attributes could be set as part of prototype pollution
(CVE-2022-2200)

* Mozilla: An email with a mismatching OpenPGP signature date was accepted
as valid (CVE-2022-2226)

* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)

* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
(CVE-2022-34472)

* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content
2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory
2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt
2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection
2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution
2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
2102204 - CVE-2022-2226 Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-91.11.0-2.el8_6.src.rpm

aarch64:
thunderbird-91.11.0-2.el8_6.aarch64.rpm
thunderbird-debuginfo-91.11.0-2.el8_6.aarch64.rpm
thunderbird-debugsource-91.11.0-2.el8_6.aarch64.rpm

ppc64le:
thunderbird-91.11.0-2.el8_6.ppc64le.rpm
thunderbird-debuginfo-91.11.0-2.el8_6.ppc64le.rpm
thunderbird-debugsource-91.11.0-2.el8_6.ppc64le.rpm

s390x:
thunderbird-91.11.0-2.el8_6.s390x.rpm
thunderbird-debuginfo-91.11.0-2.el8_6.s390x.rpm
thunderbird-debugsource-91.11.0-2.el8_6.s390x.rpm

x86_64:
thunderbird-91.11.0-2.el8_6.x86_64.rpm
thunderbird-debuginfo-91.11.0-2.el8_6.x86_64.rpm
thunderbird-debugsource-91.11.0-2.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2200
https://access.redhat.com/security/cve/CVE-2022-2226
https://access.redhat.com/security/cve/CVE-2022-31744
https://access.redhat.com/security/cve/CVE-2022-34468
https://access.redhat.com/security/cve/CVE-2022-34470
https://access.redhat.com/security/cve/CVE-2022-34472
https://access.redhat.com/security/cve/CVE-2022-34479
https://access.redhat.com/security/cve/CVE-2022-34481
https://access.redhat.com/security/cve/CVE-2022-34484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYr5BWNzjgjWX9erEAQiixg//WLphZHEtjFHtyMKT+Xir+SfPy8+NNojF
28H74H9CiHnD+Nco7+h8llQcB4thaw4CC3pRuL48r8f9EfxnovpvlyAmu4NOZ07H
U/yKE8HSUhj0qUNtYzSXqoyLDnP9S9WGIoUHWJQZwtAIB0rUoLCuYD9eTmHK+u0t
XOqGOG/UHuamJ124d35wtIZSwq2PzIEOb5ag7bC8VdC6zRSe9aCj0h0Hpu7LWKKG
GznHATOtHaWS482Fi4C8LAB4D6fVANpIoA7OyhB1zmBu3ZMShb7vlH4zQ1Bmehcp
E4C0g1q0KXds+wOOj9tAqNionhLl63L7vKLDMUQYTWD3aW7UZlzbQLUskT1Fucuf
Vt+Uykj3EJu1GTjoUMbnGlNWYEwr9p9KIxC6izo+WSVfbKMh7oH8hrM72Xzb1g4n
+CHo6pPkki/k7m4xKXFKXiYfQz7zfQM9CTKG9I9k+gS2KygACWWQoX8xwPri8lbR
PCFaBhGhIhPbYDCfUT7+Ty7xuy58l/PnKqz64Tg6kM0YHXU4pbkX2BijBgY3XoKp
aBjxDlw85TOmhb8Y+QZpV6DhDs6ihddDxFvklsMDH9+OizqaMkf7OSHvl/abDyxf
32y8tVKoBOq89kF5J2xJ6jLfB2q4GhpcBwmhOUdXOs3FPnJGJCRR7GlVjhH4XxKU
XIoeTbcx368=
=isOw
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list