[RHSA-2022:6995-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 18 14:56:26 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:6995-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6995
Issue date:        2022-10-18
CVE Names:         CVE-2022-40674 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.3.0.

Security Fix(es):

* expat: a use-after-free in the doContent function in xmlparse.c
(CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
thunderbird-102.3.0-4.el8_4.src.rpm

aarch64:
thunderbird-102.3.0-4.el8_4.aarch64.rpm
thunderbird-debuginfo-102.3.0-4.el8_4.aarch64.rpm
thunderbird-debugsource-102.3.0-4.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.3.0-4.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.3.0-4.el8_4.ppc64le.rpm
thunderbird-debugsource-102.3.0-4.el8_4.ppc64le.rpm

s390x:
thunderbird-102.3.0-4.el8_4.s390x.rpm
thunderbird-debuginfo-102.3.0-4.el8_4.s390x.rpm
thunderbird-debugsource-102.3.0-4.el8_4.s390x.rpm

x86_64:
thunderbird-102.3.0-4.el8_4.x86_64.rpm
thunderbird-debuginfo-102.3.0-4.el8_4.x86_64.rpm
thunderbird-debugsource-102.3.0-4.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-40674
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY06+mtzjgjWX9erEAQgXng/9Evo8FZGcZvmloSx4MiQiewOkIqHQilBl
ltT5tnMCoVWqF4j+3/WH0uwX+9FgokAEbyZKQh1BepMWTFbW1aNSYbXuXnFEyPDr
Gw6hTj9r6/T1LV6LWbKoPNPa9D+QmWCpLt9/l9r+lhiHFeq+QKKt/tDfR7CBi60U
1KNqWeELn4tFnYL/CLIWTSbjDLNRoD1OQJoB9sCmwnbj6KYebUufYhE0cklvDhA4
8z541hf4gXAGOsn6jALGRZyzlkESz0CdEfV0Owyggp7dx7gUA/pcrx+YqYbrDUou
K+fhzG/oMofQv2hnERdpj7n6cln1MGR3hGGCr+boQkf20vnFeBCct+LviNZ+9xZQ
BndtLgucnIl1vDaa/pGeeEdVp//XruYPOpP32qC8QqMgsJf3rbVamJ0sXbaQrlxQ
FJJNObz9wx8hspJeak9pWLD6I+Xo+iefLWcop1x3cQcyjid93lp/QK8WI9F1xCtH
4HhsrbascKIxif2thRkJNZrbo1VqpHKyiN5mP6yMr0Tb21SCzeBQTtMq2bGF49Q1
vumc1PKyw5nC9WRfoGzzYwNbf/PI03gVUPtovz21qCHBSgQFilQis/3WJHKOvQs1
I+Mg0ru/UrpGCRjfT1l7sPI5AD5dKh0YY34txrEb1OkGb6f6X7fPyPcnhjoaBvqL
KY/lIJg+Nd8=
=mXXX
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list