[RHSA-2022:7184-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 25 18:22:10 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:7184-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7184
Issue date:        2022-10-25
CVE Names:         CVE-2022-39236 CVE-2022-39249 CVE-2022-39250 
                   CVE-2022-39251 CVE-2022-42927 CVE-2022-42928 
                   CVE-2022-42929 CVE-2022-42932 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.4.0.

Security Fix(es):

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an
impersonation attack by malicious server administrators (CVE-2022-39249)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device
verification attack (CVE-2022-39250)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an
impersonation attack (CVE-2022-39251)

* Mozilla: Same-origin policy violation could have leaked cross-origin URLs
(CVE-2022-42927)

* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data
corruption issue (CVE-2022-39236)

* Mozilla: Denial of Service via window.print (CVE-2022-42929)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird
102.4 (CVE-2022-42932)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2135391 - CVE-2022-39236 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue
2135393 - CVE-2022-39249 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators
2135395 - CVE-2022-39250 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack
2135396 - CVE-2022-39251 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack
2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs
2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine
2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print
2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-102.4.0-1.el7_9.src.rpm

x86_64:
thunderbird-102.4.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-102.4.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-102.4.0-1.el7_9.src.rpm

ppc64le:
thunderbird-102.4.0-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-102.4.0-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-102.4.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-102.4.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-102.4.0-1.el7_9.src.rpm

x86_64:
thunderbird-102.4.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-102.4.0-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-39236
https://access.redhat.com/security/cve/CVE-2022-39249
https://access.redhat.com/security/cve/CVE-2022-39250
https://access.redhat.com/security/cve/CVE-2022-39251
https://access.redhat.com/security/cve/CVE-2022-42927
https://access.redhat.com/security/cve/CVE-2022-42928
https://access.redhat.com/security/cve/CVE-2022-42929
https://access.redhat.com/security/cve/CVE-2022-42932
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ghrh
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list