[RHSA-2022:7026-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 18 20:56:50 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:7026-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7026
Issue date:        2022-10-18
CVE Names:         CVE-2022-40674 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.3.0.

Security Fix(es):

* expat: a use-after-free in the doContent function in xmlparse.c
(CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
thunderbird-102.3.0-4.el9_0.src.rpm

aarch64:
thunderbird-102.3.0-4.el9_0.aarch64.rpm
thunderbird-debuginfo-102.3.0-4.el9_0.aarch64.rpm
thunderbird-debugsource-102.3.0-4.el9_0.aarch64.rpm

ppc64le:
thunderbird-102.3.0-4.el9_0.ppc64le.rpm
thunderbird-debuginfo-102.3.0-4.el9_0.ppc64le.rpm
thunderbird-debugsource-102.3.0-4.el9_0.ppc64le.rpm

s390x:
thunderbird-102.3.0-4.el9_0.s390x.rpm
thunderbird-debuginfo-102.3.0-4.el9_0.s390x.rpm
thunderbird-debugsource-102.3.0-4.el9_0.s390x.rpm

x86_64:
thunderbird-102.3.0-4.el9_0.x86_64.rpm
thunderbird-debuginfo-102.3.0-4.el9_0.x86_64.rpm
thunderbird-debugsource-102.3.0-4.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-40674
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZbcA
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list