what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1724-01

Red Hat Security Advisory 2022-1724-01
Posted May 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1724-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-1520, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917
SHA-256 | cfc93f29c90197e2769962127027f9e1f019a7e2268c5da6ad0605ed861147ee

Red Hat Security Advisory 2022-1724-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:1724-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1724
Issue date: 2022-05-05
CVE Names: CVE-2022-1520 CVE-2022-29909 CVE-2022-29911
CVE-2022-29912 CVE-2022-29913 CVE-2022-29914
CVE-2022-29916 CVE-2022-29917
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.9.0.

Security Fix(es):

* Mozilla: Bypassing permission prompt in nested browsing contexts
(CVE-2022-29909)

* Mozilla: iframe Sandbox bypass (CVE-2022-29911)

* Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914)

* Mozilla: Leaking browser history with CSS variables (CVE-2022-29916)

* Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
(CVE-2022-29917)

* Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912)

* Mozilla: Speech Synthesis feature not properly disabled (CVE-2022-29913)

* Mozilla: Incorrect security status shown after viewing an attached email
(CVE-2022-1520)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2081468 - CVE-2022-29914 Mozilla: Fullscreen notification bypass using popups
2081469 - CVE-2022-29909 Mozilla: Bypassing permission prompt in nested browsing contexts
2081470 - CVE-2022-29916 Mozilla: Leaking browser history with CSS variables
2081471 - CVE-2022-29911 Mozilla: iframe Sandbox bypass
2081472 - CVE-2022-29912 Mozilla: Reader mode bypassed SameSite cookies
2081473 - CVE-2022-29917 Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
2082037 - CVE-2022-1520 Mozilla: Incorrect security status shown after viewing an attached email
2082038 - CVE-2022-29913 Mozilla: Speech Synthesis feature not properly disabled

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-91.9.0-3.el8_2.src.rpm

aarch64:
thunderbird-91.9.0-3.el8_2.aarch64.rpm
thunderbird-debuginfo-91.9.0-3.el8_2.aarch64.rpm
thunderbird-debugsource-91.9.0-3.el8_2.aarch64.rpm

ppc64le:
thunderbird-91.9.0-3.el8_2.ppc64le.rpm
thunderbird-debuginfo-91.9.0-3.el8_2.ppc64le.rpm
thunderbird-debugsource-91.9.0-3.el8_2.ppc64le.rpm

x86_64:
thunderbird-91.9.0-3.el8_2.x86_64.rpm
thunderbird-debuginfo-91.9.0-3.el8_2.x86_64.rpm
thunderbird-debugsource-91.9.0-3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1520
https://access.redhat.com/security/cve/CVE-2022-29909
https://access.redhat.com/security/cve/CVE-2022-29911
https://access.redhat.com/security/cve/CVE-2022-29912
https://access.redhat.com/security/cve/CVE-2022-29913
https://access.redhat.com/security/cve/CVE-2022-29914
https://access.redhat.com/security/cve/CVE-2022-29916
https://access.redhat.com/security/cve/CVE-2022-29917
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYnQGkdzjgjWX9erEAQhV9g//UBgdvcY2b7ZQEPB+5pciqRnkhL80NkgQ
3+sQxhlO+l3msZoVn52oua38URGyAxg/RrYOEkL3WK7eLFwd35r32QRKV/SihqSU
0jxD2gQpyAstG0xzer8zpQPPdLJgjKup/zsGnbeH06UBKFSX3+5m4t77tD0MgzaB
xTCJ5dqgEMBd8nAs03Clg1ta6OLF3kOSw8EC1hCw2OFN+jrvnBy7ou66jb5Hm1ow
zOG6fgj3S4VTqwPhuUCKywnpYQMNWZbaZ19B4SJ7QiOYPW1eumVBchoHMQj99uXX
O65JDcwmR7AAYn1McibMTcsP6amlPyOzp08ykmvtT8fQ8AE+kPdOdQSq3ZnGtjxj
3LQ4CtEGC/BXnqfbTVwjFVPEE65ZIHrT/7GzwofwT1uWpcEhNjjUOaKDvcI68JBb
O7V3ufU1e5UVccHU9Hz9RbaczCAAhSFO/KJli3RwrvVjePZf4zfz8h73sc1GIVnn
XHMrr5REvk0KUJHOwPoihKysI8/wySwc3fPxhQWAeGtjcmWa9v8lchuavdynu/u+
9KKLJAmR4ZlHuY8yloyjjJ2/Fl0OMdIYwBsTvl/vzfEetqvtCxKOV0TZiyUiXN7A
JFkhRyZiHhB5qXkxXbQ9FX5Rn809l6kDYEXJ+Gn63iRD9ND/r8rhhAtFoe28Zmji
eIXLwAtKiCU=FYeO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close