what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0536-01

Red Hat Security Advisory 2022-0536-01
Posted Feb 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0536-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.6.0. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764
SHA-256 | c506da3cba1432b049ed98f1ac34ebd9c08ba152406159c8c9d9f1cdf98a86a6

Red Hat Security Advisory 2022-0536-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:0536-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0536
Issue date: 2022-02-15
CVE Names: CVE-2022-22754 CVE-2022-22756 CVE-2022-22759
CVE-2022-22760 CVE-2022-22761 CVE-2022-22763
CVE-2022-22764
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.6.0.

Security Fix(es):

* Mozilla: Extensions could have bypassed permission confirmation during
update (CVE-2022-22754)

* Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6
(CVE-2022-22764)

* Mozilla: Drag and dropping an image could have resulted in the dropped
object being an executable (CVE-2022-22756)

* Mozilla: Sandboxed iframes could have executed script if the parent
appended elements (CVE-2022-22759)

* Mozilla: Cross-Origin responses could be distinguished between script and
non-script content-types (CVE-2022-22760)

* Mozilla: frame-ancestors Content Security Policy directive was not
enforced for framed extension pages (CVE-2022-22761)

* Mozilla: Script Execution during invalid object state (CVE-2022-22763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2053236 - CVE-2022-22754 Mozilla: Extensions could have bypassed permission confirmation during update
2053237 - CVE-2022-22756 Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable
2053238 - CVE-2022-22760 Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types
2053239 - CVE-2022-22761 Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages
2053240 - CVE-2022-22763 Mozilla: Script Execution during invalid object state
2053242 - CVE-2022-22759 Mozilla: Sandboxed iframes could have executed script if the parent appended elements
2053243 - CVE-2022-22764 Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
thunderbird-91.6.0-1.el8_4.src.rpm

aarch64:
thunderbird-91.6.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-91.6.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-91.6.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-91.6.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-91.6.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-91.6.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-91.6.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-91.6.0-1.el8_4.s390x.rpm
thunderbird-debugsource-91.6.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-91.6.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-91.6.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-91.6.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22754
https://access.redhat.com/security/cve/CVE-2022-22756
https://access.redhat.com/security/cve/CVE-2022-22759
https://access.redhat.com/security/cve/CVE-2022-22760
https://access.redhat.com/security/cve/CVE-2022-22761
https://access.redhat.com/security/cve/CVE-2022-22763
https://access.redhat.com/security/cve/CVE-2022-22764
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYgvWPdzjgjWX9erEAQj3uQ/+IXUm2aLHQx/ZzdCvYUsPRGz5yt2Lg5Cj
AMDhgJSpvOjsE69zm443wYVb5rbr/aAMEc2WoKTgZ4MgA9nNmZq/+LUulQuj2idG
PGFpr0wnuGD+vkppjvhrPrkKo/G1wHefTM1KDYOO1EKbh3UOtwljr42tfPrphwCw
tCE1Cjhzw/WDbaY1wvlyPjy7bsXa8j+dF6oYWs5q3jxau3Zb215vAeo35/sVytOg
BwDSsP9nBc5WUeCwBeSkz/pE79Q/gm1Ky0K0AeS7P0YW1YokggcwUKUAAdCw3p5u
jaeazJFGR4nfdySVnqtStbw9SDfgR9c7+Wbxc0/zKu0g7VYyv+grjKo9D82xj+tF
5eWHW/7OhQHDdEq1bWrzfPgW+mDXkK9bzqYR2BOnd1v3Kh9IhACzJOT2Qx45Y2i9
wn1FiHXJYgubuDOtvHKnGImXs08/p+8S0iv9Wp2ABgUkaV/7eST0MUJYzmHeGhUZ
sIz9qbzYRMCF5RGlc0/moyyT4whexAFGKqiA/PBJhlnHsHfBVGWBA5VkNcn1dpXF
2B6+Qo2343x7JEwKJRPhpLKalpxwTbKhCjN16owLWNDMO+J9k9RYMVggRTCPdrC5
VYLa2+s2pTlMIaXRZV8JYi+5pNJjzDTenpnY2MnR6Xp7nWlD4yQptP7L4zwFVgcT
fbhoYpF4Ves=
=SUYr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close