[RHSA-2022:0853-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Mar 14 15:09:15 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:0853-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0853
Issue date:        2022-03-14
CVE Names:         CVE-2022-0566 CVE-2022-25235 CVE-2022-25236 
                   CVE-2022-25315 CVE-2022-26381 CVE-2022-26383 
                   CVE-2022-26384 CVE-2022-26386 CVE-2022-26387 
                   CVE-2022-26485 CVE-2022-26486 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.7.0.

Security Fix(es):

* Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)

* Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* Mozilla: Use-after-free in text reflows (CVE-2022-26381)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)

* Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)

* Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
(CVE-2022-26387)

* thunderbird: Crafted email could trigger an out-of-bounds write
(CVE-2022-0566)

* Mozilla: Temporary files downloaded to /tmp and accessible by other local
users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2055591 - CVE-2022-0566 thunderbird: Crafted email could trigger an out-of-bounds write
2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework
2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing
2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode
2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass
2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows
2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
thunderbird-91.7.0-2.el8_4.src.rpm

aarch64:
thunderbird-91.7.0-2.el8_4.aarch64.rpm
thunderbird-debuginfo-91.7.0-2.el8_4.aarch64.rpm
thunderbird-debugsource-91.7.0-2.el8_4.aarch64.rpm

ppc64le:
thunderbird-91.7.0-2.el8_4.ppc64le.rpm
thunderbird-debuginfo-91.7.0-2.el8_4.ppc64le.rpm
thunderbird-debugsource-91.7.0-2.el8_4.ppc64le.rpm

s390x:
thunderbird-91.7.0-2.el8_4.s390x.rpm
thunderbird-debuginfo-91.7.0-2.el8_4.s390x.rpm
thunderbird-debugsource-91.7.0-2.el8_4.s390x.rpm

x86_64:
thunderbird-91.7.0-2.el8_4.x86_64.rpm
thunderbird-debuginfo-91.7.0-2.el8_4.x86_64.rpm
thunderbird-debugsource-91.7.0-2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0566
https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/cve/CVE-2022-26381
https://access.redhat.com/security/cve/CVE-2022-26383
https://access.redhat.com/security/cve/CVE-2022-26384
https://access.redhat.com/security/cve/CVE-2022-26386
https://access.redhat.com/security/cve/CVE-2022-26387
https://access.redhat.com/security/cve/CVE-2022-26485
https://access.redhat.com/security/cve/CVE-2022-26486
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IG9R
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list