[RHSA-2022:0539-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 15 16:35:17 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:0539-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0539
Issue date:        2022-02-15
CVE Names:         CVE-2022-22754 CVE-2022-22756 CVE-2022-22759 
                   CVE-2022-22760 CVE-2022-22761 CVE-2022-22763 
                   CVE-2022-22764 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.6.0.

Security Fix(es):

* Mozilla: Extensions could have bypassed permission confirmation during
update (CVE-2022-22754)

* Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6
(CVE-2022-22764)

* Mozilla: Drag and dropping an image could have resulted in the dropped
object being an executable (CVE-2022-22756)

* Mozilla: Sandboxed iframes could have executed script if the parent
appended elements (CVE-2022-22759)

* Mozilla: Cross-Origin responses could be distinguished between script and
non-script content-types (CVE-2022-22760)

* Mozilla: frame-ancestors Content Security Policy directive was not
enforced for framed extension pages (CVE-2022-22761)

* Mozilla: Script Execution during invalid object state (CVE-2022-22763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2053236 - CVE-2022-22754 Mozilla: Extensions could have bypassed permission confirmation during update
2053237 - CVE-2022-22756 Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable
2053238 - CVE-2022-22760 Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types
2053239 - CVE-2022-22761 Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages
2053240 - CVE-2022-22763 Mozilla: Script Execution during invalid object state
2053242 - CVE-2022-22759 Mozilla: Sandboxed iframes could have executed script if the parent appended elements
2053243 - CVE-2022-22764 Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-91.6.0-1.el8_1.src.rpm

ppc64le:
thunderbird-91.6.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-91.6.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-91.6.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-91.6.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-91.6.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-91.6.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22754
https://access.redhat.com/security/cve/CVE-2022-22756
https://access.redhat.com/security/cve/CVE-2022-22759
https://access.redhat.com/security/cve/CVE-2022-22760
https://access.redhat.com/security/cve/CVE-2022-22761
https://access.redhat.com/security/cve/CVE-2022-22763
https://access.redhat.com/security/cve/CVE-2022-22764
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYgvWRdzjgjWX9erEAQjWiw/9HpkIFLMIiRCwYklrXRzZdCWmSEY42err
NBfWXLcRAIcANP3CTOUbj33jqQrayI/d6v/8GOjWUdlGS7Kt51A7viMKJ73nlZnP
u1aVT1lx2a2QybWdILNnU++Qp5xN09aPDcr1O+pNS6tsjJxBkeGpt20QKS0OuIGg
7JbxxuJ82sOmgzwN2FdGuxlPFmS99T5IayxnKynIxmYJFUcXarCsHzV6N6+B8SRT
k2CCm22I4rZ0Y33pqYhDckgswAVAq1Hu5KiLk/S3VdhN1iXMhXub/s3Jv2gT7s+N
ugA/MAt1puFiQxyeBE4aGOYGym8nh6DKA/eiOFkA/PkZDA13oEwxv0jbQAjuOdxc
CY0a5G+SCIVX4Q+3AvkLAxFMX1ZyXm/AqPar8+9m07lhZ78gOULQAtBciRvsfADC
mXAEVKA/+IGzVrLGUYtSIfyZKdSz+aISgsh+tbNOFPXZxgv4saBQnxjL8zNNyq0T
wzcdjQEn1zHlGGSt48EF92R4OH9c+e8SJa63Rw27oK9xoniW8AWKXYfC9fqYpmXT
Gh13/yyJKx4HDZREfu+xLG7AzpAhqJpohk5szdqY+j6AnK9PRVTVQZl8TZP5SwM9
t65evpav8ludtAo/EtRo5Ha8CtxsB+yXMPUXq9Z92B+HeISBo2/+EHFNhNjAWC53
gGWtquGGAes=
=TBQE
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list