what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0131-02

Red Hat Security Advisory 2022-0131-02
Posted Jan 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0131-02 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.5.0. Issues addressed include buffer overflow, bypass, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-4140, CVE-2022-22737, CVE-2022-22738, CVE-2022-22739, CVE-2022-22740, CVE-2022-22741, CVE-2022-22742, CVE-2022-22743, CVE-2022-22745, CVE-2022-22747, CVE-2022-22748, CVE-2022-22751
SHA-256 | 2079ca35343273aef08a5ac0d4e3aee4327dd85613331e7370a517db74996132

Red Hat Security Advisory 2022-0131-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:0131-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0131
Issue date: 2022-01-12
CVE Names: CVE-2021-4140 CVE-2022-22737 CVE-2022-22738
CVE-2022-22739 CVE-2022-22740 CVE-2022-22741
CVE-2022-22742 CVE-2022-22743 CVE-2022-22745
CVE-2022-22747 CVE-2022-22748 CVE-2022-22751
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.5.0.

Security Fix(es):

* Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)

* Mozilla: Race condition when playing audio files (CVE-2022-22737)

* Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)

* Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)

* Mozilla: Out-of-bounds memory access when inserting text in edit mode
(CVE-2022-22742)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)

* Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5
(CVE-2022-22751)

* Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
(CVE-2022-22745)

* Mozilla: Spoofed origin on external protocol launch dialog
(CVE-2022-22748)

* Mozilla: Missing throttling on external protocol launch dialog
(CVE-2022-22739)

* Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode
2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode
2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode
2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner
2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur
2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files
2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT
2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog
2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence
2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog
2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-91.5.0-1.el8_1.src.rpm

ppc64le:
thunderbird-91.5.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-91.5.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-91.5.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-91.5.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-91.5.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-91.5.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4140
https://access.redhat.com/security/cve/CVE-2022-22737
https://access.redhat.com/security/cve/CVE-2022-22738
https://access.redhat.com/security/cve/CVE-2022-22739
https://access.redhat.com/security/cve/CVE-2022-22740
https://access.redhat.com/security/cve/CVE-2022-22741
https://access.redhat.com/security/cve/CVE-2022-22742
https://access.redhat.com/security/cve/CVE-2022-22743
https://access.redhat.com/security/cve/CVE-2022-22745
https://access.redhat.com/security/cve/CVE-2022-22747
https://access.redhat.com/security/cve/CVE-2022-22748
https://access.redhat.com/security/cve/CVE-2022-22751
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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fui+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close