[RHSA-2022:0535-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 15 16:35:35 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:0535-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0535
Issue date:        2022-02-15
CVE Names:         CVE-2022-22754 CVE-2022-22756 CVE-2022-22759 
                   CVE-2022-22760 CVE-2022-22761 CVE-2022-22763 
                   CVE-2022-22764 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.6.0.

Security Fix(es):

* Mozilla: Extensions could have bypassed permission confirmation during
update (CVE-2022-22754)

* Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6
(CVE-2022-22764)

* Mozilla: Drag and dropping an image could have resulted in the dropped
object being an executable (CVE-2022-22756)

* Mozilla: Sandboxed iframes could have executed script if the parent
appended elements (CVE-2022-22759)

* Mozilla: Cross-Origin responses could be distinguished between script and
non-script content-types (CVE-2022-22760)

* Mozilla: frame-ancestors Content Security Policy directive was not
enforced for framed extension pages (CVE-2022-22761)

* Mozilla: Script Execution during invalid object state (CVE-2022-22763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2053236 - CVE-2022-22754 Mozilla: Extensions could have bypassed permission confirmation during update
2053237 - CVE-2022-22756 Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable
2053238 - CVE-2022-22760 Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types
2053239 - CVE-2022-22761 Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages
2053240 - CVE-2022-22763 Mozilla: Script Execution during invalid object state
2053242 - CVE-2022-22759 Mozilla: Sandboxed iframes could have executed script if the parent appended elements
2053243 - CVE-2022-22764 Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-91.6.0-1.el8_5.src.rpm

aarch64:
thunderbird-91.6.0-1.el8_5.aarch64.rpm
thunderbird-debuginfo-91.6.0-1.el8_5.aarch64.rpm
thunderbird-debugsource-91.6.0-1.el8_5.aarch64.rpm

ppc64le:
thunderbird-91.6.0-1.el8_5.ppc64le.rpm
thunderbird-debuginfo-91.6.0-1.el8_5.ppc64le.rpm
thunderbird-debugsource-91.6.0-1.el8_5.ppc64le.rpm

s390x:
thunderbird-91.6.0-1.el8_5.s390x.rpm
thunderbird-debuginfo-91.6.0-1.el8_5.s390x.rpm
thunderbird-debugsource-91.6.0-1.el8_5.s390x.rpm

x86_64:
thunderbird-91.6.0-1.el8_5.x86_64.rpm
thunderbird-debuginfo-91.6.0-1.el8_5.x86_64.rpm
thunderbird-debugsource-91.6.0-1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22754
https://access.redhat.com/security/cve/CVE-2022-22756
https://access.redhat.com/security/cve/CVE-2022-22759
https://access.redhat.com/security/cve/CVE-2022-22760
https://access.redhat.com/security/cve/CVE-2022-22761
https://access.redhat.com/security/cve/CVE-2022-22763
https://access.redhat.com/security/cve/CVE-2022-22764
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Cjky
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list