[RHSA-2022:9074-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Dec 15 22:35:19 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:9074-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:9074
Issue date:        2022-12-15
CVE Names:         CVE-2022-45414 CVE-2022-46872 CVE-2022-46874 
                   CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 
                   CVE-2022-46882 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.6.0.

Security Fix(es):

* Mozilla: Arbitrary file read from a compromised content process
(CVE-2022-46872)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird
102.6 (CVE-2022-46878)

* Mozilla: Use-after-free in WebGL (CVE-2022-46880)

* Mozilla: Memory corruption in WebGL (CVE-2022-46881)

* Mozilla: Quoting from an HTML email with certain tags will trigger
network requests and load remote content, regardless of a configuration to
block remote content (CVE-2022-45414)

* Mozilla: Drag and Dropped Filenames could have been truncated to
malicious extensions (CVE-2022-46874)

* Mozilla: Use-after-free in WebGL (CVE-2022-46882)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2149868 - CVE-2022-45414 Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content
2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process
2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions
2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6
2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL
2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL
2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-102.6.0-2.el8_7.src.rpm

aarch64:
thunderbird-102.6.0-2.el8_7.aarch64.rpm
thunderbird-debuginfo-102.6.0-2.el8_7.aarch64.rpm
thunderbird-debugsource-102.6.0-2.el8_7.aarch64.rpm

ppc64le:
thunderbird-102.6.0-2.el8_7.ppc64le.rpm
thunderbird-debuginfo-102.6.0-2.el8_7.ppc64le.rpm
thunderbird-debugsource-102.6.0-2.el8_7.ppc64le.rpm

s390x:
thunderbird-102.6.0-2.el8_7.s390x.rpm
thunderbird-debuginfo-102.6.0-2.el8_7.s390x.rpm
thunderbird-debugsource-102.6.0-2.el8_7.s390x.rpm

x86_64:
thunderbird-102.6.0-2.el8_7.x86_64.rpm
thunderbird-debuginfo-102.6.0-2.el8_7.x86_64.rpm
thunderbird-debugsource-102.6.0-2.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-45414
https://access.redhat.com/security/cve/CVE-2022-46872
https://access.redhat.com/security/cve/CVE-2022-46874
https://access.redhat.com/security/cve/CVE-2022-46878
https://access.redhat.com/security/cve/CVE-2022-46880
https://access.redhat.com/security/cve/CVE-2022-46881
https://access.redhat.com/security/cve/CVE-2022-46882
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aZwb
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list