what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0845-01

Red Hat Security Advisory 2022-0845-01
Posted Mar 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0845-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.7.0. Issues addressed include bypass, code execution, integer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-0566, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315, CVE-2022-26381, CVE-2022-26383, CVE-2022-26384, CVE-2022-26386, CVE-2022-26387, CVE-2022-26485, CVE-2022-26486
SHA-256 | 6f7449ee9aa149026be585b4ca891c22521d3999d98cdfa9f63ca632be9c7574

Red Hat Security Advisory 2022-0845-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:0845-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0845
Issue date: 2022-03-14
CVE Names: CVE-2022-0566 CVE-2022-25235 CVE-2022-25236
CVE-2022-25315 CVE-2022-26381 CVE-2022-26383
CVE-2022-26384 CVE-2022-26386 CVE-2022-26387
CVE-2022-26485 CVE-2022-26486
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.7.0.

Security Fix(es):

* Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)

* Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* Mozilla: Use-after-free in text reflows (CVE-2022-26381)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)

* Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)

* Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
(CVE-2022-26387)

* thunderbird: Crafted email could trigger an out-of-bounds write
(CVE-2022-0566)

* Mozilla: Temporary files downloaded to /tmp and accessible by other local
users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2055591 - CVE-2022-0566 thunderbird: Crafted email could trigger an out-of-bounds write
2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework
2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing
2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode
2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass
2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows
2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-91.7.0-2.el8_5.src.rpm

aarch64:
thunderbird-91.7.0-2.el8_5.aarch64.rpm
thunderbird-debuginfo-91.7.0-2.el8_5.aarch64.rpm
thunderbird-debugsource-91.7.0-2.el8_5.aarch64.rpm

ppc64le:
thunderbird-91.7.0-2.el8_5.ppc64le.rpm
thunderbird-debuginfo-91.7.0-2.el8_5.ppc64le.rpm
thunderbird-debugsource-91.7.0-2.el8_5.ppc64le.rpm

s390x:
thunderbird-91.7.0-2.el8_5.s390x.rpm
thunderbird-debuginfo-91.7.0-2.el8_5.s390x.rpm
thunderbird-debugsource-91.7.0-2.el8_5.s390x.rpm

x86_64:
thunderbird-91.7.0-2.el8_5.x86_64.rpm
thunderbird-debuginfo-91.7.0-2.el8_5.x86_64.rpm
thunderbird-debugsource-91.7.0-2.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0566
https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/cve/CVE-2022-26381
https://access.redhat.com/security/cve/CVE-2022-26383
https://access.redhat.com/security/cve/CVE-2022-26384
https://access.redhat.com/security/cve/CVE-2022-26386
https://access.redhat.com/security/cve/CVE-2022-26387
https://access.redhat.com/security/cve/CVE-2022-26485
https://access.redhat.com/security/cve/CVE-2022-26486
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=togx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close