[RHSA-2022:7190-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 25 18:20:14 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:7190-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7190
Issue date:        2022-10-25
CVE Names:         CVE-2022-39236 CVE-2022-39249 CVE-2022-39250 
                   CVE-2022-39251 CVE-2022-42927 CVE-2022-42928 
                   CVE-2022-42929 CVE-2022-42932 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.4.0.

Security Fix(es):

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an
impersonation attack by malicious server administrators (CVE-2022-39249)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device
verification attack (CVE-2022-39250)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an
impersonation attack (CVE-2022-39251)

* Mozilla: Same-origin policy violation could have leaked cross-origin URLs
(CVE-2022-42927)

* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data
corruption issue (CVE-2022-39236)

* Mozilla: Denial of Service via window.print (CVE-2022-42929)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird
102.4 (CVE-2022-42932)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2135391 - CVE-2022-39236 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue
2135393 - CVE-2022-39249 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators
2135395 - CVE-2022-39250 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack
2135396 - CVE-2022-39251 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack
2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs
2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine
2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print
2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-102.4.0-1.el8_6.src.rpm

aarch64:
thunderbird-102.4.0-1.el8_6.aarch64.rpm
thunderbird-debuginfo-102.4.0-1.el8_6.aarch64.rpm
thunderbird-debugsource-102.4.0-1.el8_6.aarch64.rpm

ppc64le:
thunderbird-102.4.0-1.el8_6.ppc64le.rpm
thunderbird-debuginfo-102.4.0-1.el8_6.ppc64le.rpm
thunderbird-debugsource-102.4.0-1.el8_6.ppc64le.rpm

s390x:
thunderbird-102.4.0-1.el8_6.s390x.rpm
thunderbird-debuginfo-102.4.0-1.el8_6.s390x.rpm
thunderbird-debugsource-102.4.0-1.el8_6.s390x.rpm

x86_64:
thunderbird-102.4.0-1.el8_6.x86_64.rpm
thunderbird-debuginfo-102.4.0-1.el8_6.x86_64.rpm
thunderbird-debugsource-102.4.0-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-39236
https://access.redhat.com/security/cve/CVE-2022-39249
https://access.redhat.com/security/cve/CVE-2022-39250
https://access.redhat.com/security/cve/CVE-2022-39251
https://access.redhat.com/security/cve/CVE-2022-42927
https://access.redhat.com/security/cve/CVE-2022-42928
https://access.redhat.com/security/cve/CVE-2022-42929
https://access.redhat.com/security/cve/CVE-2022-42932
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TTC/
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list