[RHSA-2022:6710-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 26 18:49:38 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:6710-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6710
Issue date:        2022-09-26
CVE Names:         CVE-2022-3032 CVE-2022-3033 CVE-2022-3034 
                   CVE-2022-36059 CVE-2022-40956 CVE-2022-40957 
                   CVE-2022-40958 CVE-2022-40959 CVE-2022-40960 
                   CVE-2022-40962 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.3.0.

Security Fix(es):

* Mozilla: Leaking of sensitive information when composing a response to an
HTML email with a META refresh tag (CVE-2022-3033)

* Mozilla: Bypassing FeaturePolicy restrictions on transient pages
(CVE-2022-40959)

* Mozilla: Data-race when parsing non-UTF-8 URLs in threads
(CVE-2022-40960)

* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3
(CVE-2022-40962)

* Mozilla: Remote content specified in an HTML document that was nested
inside an iframe's srcdoc attribute was not blocked (CVE-2022-3032)

* Mozilla: An iframe element in an HTML email could trigger a network
request (CVE-2022-3034)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to
denial-of-service attack (CVE-2022-36059)

* Mozilla: Bypassing Secure Context restriction for cookies with __Host and
__Secure prefix (CVE-2022-40958)

* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)

* Mozilla: Incoherent instruction cache when building WASM on ARM64
(CVE-2022-40957)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2123255 - CVE-2022-3032 Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked
2123256 - CVE-2022-3033 Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag
2123257 - CVE-2022-3034 Mozilla: An iframe element in an HTML email could trigger a network request
2123258 - CVE-2022-36059 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack
2128792 - CVE-2022-40959 Mozilla: Bypassing FeaturePolicy restrictions on transient pages
2128793 - CVE-2022-40960 Mozilla: Data-race when parsing non-UTF-8 URLs in threads
2128794 - CVE-2022-40958 Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix
2128795 - CVE-2022-40956 Mozilla: Content-Security-Policy base-uri bypass
2128796 - CVE-2022-40957 Mozilla: Incoherent instruction cache when building WASM on ARM64
2128797 - CVE-2022-40962 Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-102.3.0-3.el7_9.src.rpm

x86_64:
thunderbird-102.3.0-3.el7_9.x86_64.rpm
thunderbird-debuginfo-102.3.0-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-102.3.0-3.el7_9.src.rpm

ppc64le:
thunderbird-102.3.0-3.el7_9.ppc64le.rpm
thunderbird-debuginfo-102.3.0-3.el7_9.ppc64le.rpm

x86_64:
thunderbird-102.3.0-3.el7_9.x86_64.rpm
thunderbird-debuginfo-102.3.0-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-102.3.0-3.el7_9.src.rpm

x86_64:
thunderbird-102.3.0-3.el7_9.x86_64.rpm
thunderbird-debuginfo-102.3.0-3.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3032
https://access.redhat.com/security/cve/CVE-2022-3033
https://access.redhat.com/security/cve/CVE-2022-3034
https://access.redhat.com/security/cve/CVE-2022-36059
https://access.redhat.com/security/cve/CVE-2022-40956
https://access.redhat.com/security/cve/CVE-2022-40957
https://access.redhat.com/security/cve/CVE-2022-40958
https://access.redhat.com/security/cve/CVE-2022-40959
https://access.redhat.com/security/cve/CVE-2022-40960
https://access.redhat.com/security/cve/CVE-2022-40962
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gF6E
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list