[RHSA-2022:1303-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Apr 11 16:18:25 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:1303-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1303
Issue date:        2022-04-11
CVE Names:         CVE-2022-1097 CVE-2022-1196 CVE-2022-1197 
                   CVE-2022-24713 CVE-2022-28281 CVE-2022-28282 
                   CVE-2022-28285 CVE-2022-28286 CVE-2022-28289 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.8.0.

Security Fix(es):

* Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)

* Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
(CVE-2022-28281)

* Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
(CVE-2022-28289)

* Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)

* Mozilla: OpenPGP revocation information was ignored (CVE-2022-1197)

* Mozilla: Use-after-free in DocumentL10n::TranslateDocument
(CVE-2022-28282)

* Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)

* Mozilla: Denial of Service via complex regular expressions
(CVE-2022-24713)

* Mozilla: iframe contents could be rendered outside the border
(CVE-2022-28286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2072559 - CVE-2022-1097 Mozilla: Use-after-free in NSSToken objects
2072560 - CVE-2022-28281 Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
2072561 - CVE-2022-1196 Mozilla: Use-after-free after VR Process destruction
2072562 - CVE-2022-28282 Mozilla: Use-after-free in DocumentL10n::TranslateDocument
2072563 - CVE-2022-28285 Mozilla: Incorrect AliasSet used in JIT Codegen
2072564 - CVE-2022-28286 Mozilla: iframe contents could be rendered outside the border
2072565 - CVE-2022-24713 Mozilla: Denial of Service via complex regular expressions
2072566 - CVE-2022-28289 Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
2072963 - CVE-2022-1197 Mozilla: OpenPGP revocation information was ignored

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-91.8.0-1.el8_1.src.rpm

ppc64le:
thunderbird-91.8.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-91.8.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-91.8.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-91.8.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-91.8.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-91.8.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1097
https://access.redhat.com/security/cve/CVE-2022-1196
https://access.redhat.com/security/cve/CVE-2022-1197
https://access.redhat.com/security/cve/CVE-2022-24713
https://access.redhat.com/security/cve/CVE-2022-28281
https://access.redhat.com/security/cve/CVE-2022-28282
https://access.redhat.com/security/cve/CVE-2022-28285
https://access.redhat.com/security/cve/CVE-2022-28286
https://access.redhat.com/security/cve/CVE-2022-28289
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qxmZ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list