[RHSA-2022:0127-02] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jan 13 07:42:22 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:0127-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0127
Issue date:        2022-01-12
CVE Names:         CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 
                   CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 
                   CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 
                   CVE-2022-22747 CVE-2022-22748 CVE-2022-22751 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.5.0.

Security Fix(es):

* Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)

* Mozilla: Race condition when playing audio files (CVE-2022-22737)

* Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)

* Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)

* Mozilla: Out-of-bounds memory access when inserting text in edit mode
(CVE-2022-22742)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)

* Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5
(CVE-2022-22751)

* Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
(CVE-2022-22745)

* Mozilla: Spoofed origin on external protocol launch dialog
(CVE-2022-22748)

* Mozilla: Missing throttling on external protocol launch dialog
(CVE-2022-22739)

* Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode
2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode
2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode
2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner
2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur
2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files
2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT
2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog
2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence
2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog
2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-91.5.0-1.el7_9.src.rpm

x86_64:
thunderbird-91.5.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-91.5.0-1.el7_9.src.rpm

ppc64le:
thunderbird-91.5.0-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-91.5.0-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-91.5.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-91.5.0-1.el7_9.src.rpm

x86_64:
thunderbird-91.5.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.5.0-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4140
https://access.redhat.com/security/cve/CVE-2022-22737
https://access.redhat.com/security/cve/CVE-2022-22738
https://access.redhat.com/security/cve/CVE-2022-22739
https://access.redhat.com/security/cve/CVE-2022-22740
https://access.redhat.com/security/cve/CVE-2022-22741
https://access.redhat.com/security/cve/CVE-2022-22742
https://access.redhat.com/security/cve/CVE-2022-22743
https://access.redhat.com/security/cve/CVE-2022-22745
https://access.redhat.com/security/cve/CVE-2022-22747
https://access.redhat.com/security/cve/CVE-2022-22748
https://access.redhat.com/security/cve/CVE-2022-22751
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=igxa
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list