exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1730-01

Red Hat Security Advisory 2022-1730-01
Posted May 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-1520, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917
SHA-256 | e8ee4484173ded8ace77b792ec7214dd99d2a12dd1280adf08d5e3f912b27cae

Red Hat Security Advisory 2022-1730-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:1730-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1730
Issue date: 2022-05-05
CVE Names: CVE-2022-1520 CVE-2022-29909 CVE-2022-29911
CVE-2022-29912 CVE-2022-29913 CVE-2022-29914
CVE-2022-29916 CVE-2022-29917
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.9.0.

Security Fix(es):

* Mozilla: Bypassing permission prompt in nested browsing contexts
(CVE-2022-29909)

* Mozilla: iframe Sandbox bypass (CVE-2022-29911)

* Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914)

* Mozilla: Leaking browser history with CSS variables (CVE-2022-29916)

* Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
(CVE-2022-29917)

* Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912)

* Mozilla: Speech Synthesis feature not properly disabled (CVE-2022-29913)

* Mozilla: Incorrect security status shown after viewing an attached email
(CVE-2022-1520)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2081468 - CVE-2022-29914 Mozilla: Fullscreen notification bypass using popups
2081469 - CVE-2022-29909 Mozilla: Bypassing permission prompt in nested browsing contexts
2081470 - CVE-2022-29916 Mozilla: Leaking browser history with CSS variables
2081471 - CVE-2022-29911 Mozilla: iframe Sandbox bypass
2081472 - CVE-2022-29912 Mozilla: Reader mode bypassed SameSite cookies
2081473 - CVE-2022-29917 Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
2082037 - CVE-2022-1520 Mozilla: Incorrect security status shown after viewing an attached email
2082038 - CVE-2022-29913 Mozilla: Speech Synthesis feature not properly disabled

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-91.9.0-3.el8_5.src.rpm

aarch64:
thunderbird-91.9.0-3.el8_5.aarch64.rpm
thunderbird-debuginfo-91.9.0-3.el8_5.aarch64.rpm
thunderbird-debugsource-91.9.0-3.el8_5.aarch64.rpm

ppc64le:
thunderbird-91.9.0-3.el8_5.ppc64le.rpm
thunderbird-debuginfo-91.9.0-3.el8_5.ppc64le.rpm
thunderbird-debugsource-91.9.0-3.el8_5.ppc64le.rpm

s390x:
thunderbird-91.9.0-3.el8_5.s390x.rpm
thunderbird-debuginfo-91.9.0-3.el8_5.s390x.rpm
thunderbird-debugsource-91.9.0-3.el8_5.s390x.rpm

x86_64:
thunderbird-91.9.0-3.el8_5.x86_64.rpm
thunderbird-debuginfo-91.9.0-3.el8_5.x86_64.rpm
thunderbird-debugsource-91.9.0-3.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1520
https://access.redhat.com/security/cve/CVE-2022-29909
https://access.redhat.com/security/cve/CVE-2022-29911
https://access.redhat.com/security/cve/CVE-2022-29912
https://access.redhat.com/security/cve/CVE-2022-29913
https://access.redhat.com/security/cve/CVE-2022-29914
https://access.redhat.com/security/cve/CVE-2022-29916
https://access.redhat.com/security/cve/CVE-2022-29917
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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KyQn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close