[RHSA-2022:4889-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Fri Jun 3 02:17:29 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:4889-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4889
Issue date:        2022-06-02
CVE Names:         CVE-2022-1834 CVE-2022-31736 CVE-2022-31737 
                   CVE-2022-31738 CVE-2022-31740 CVE-2022-31741 
                   CVE-2022-31742 CVE-2022-31747 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.10.0.

Security Fix(es):

* Mozilla: Braille space character caused incorrect sender email to be
shown for a digitally signed email (CVE-2022-1834)

* Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736)

* Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)

* Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)

* Mozilla: Uninitialized variable leads to invalid memory read
(CVE-2022-31741)

* Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
(CVE-2022-31747)

* Mozilla: Querying a WebAuthn token with a large number of allowCredential
entries may have leaked cross-origin information (CVE-2022-31742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2092018 - CVE-2022-31736 Mozilla: Cross-Origin resource's length leaked
2092019 - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
2092021 - CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode
2092023 - CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64
2092024 - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
2092025 - CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
2092026 - CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
2092416 - CVE-2022-1834 Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
thunderbird-91.10.0-1.el8_4.src.rpm

aarch64:
thunderbird-91.10.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-91.10.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-91.10.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-91.10.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-91.10.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-91.10.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-91.10.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-91.10.0-1.el8_4.s390x.rpm
thunderbird-debugsource-91.10.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-91.10.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-91.10.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-91.10.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1834
https://access.redhat.com/security/cve/CVE-2022-31736
https://access.redhat.com/security/cve/CVE-2022-31737
https://access.redhat.com/security/cve/CVE-2022-31738
https://access.redhat.com/security/cve/CVE-2022-31740
https://access.redhat.com/security/cve/CVE-2022-31741
https://access.redhat.com/security/cve/CVE-2022-31742
https://access.redhat.com/security/cve/CVE-2022-31747
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pLit
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list