exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4730-01

Red Hat Security Advisory 2022-4730-01
Posted May 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1529, CVE-2022-1802
SHA-256 | eb1cd6b6ac5ba40cdf81912a1e74125308c385a84929f75590dd8bd2f3d06bb4

Red Hat Security Advisory 2022-4730-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: thunderbird security update
Advisory ID: RHSA-2022:4730-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4730
Issue date: 2022-05-24
CVE Names: CVE-2022-1529 CVE-2022-1802
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.9.1.

Security Fix(es):

* Mozilla: Untrusted input used in JavaScript object indexing, leading to
prototype pollution (CVE-2022-1529)

* Mozilla: Prototype pollution in Top-Level Await implementation
(CVE-2022-1802)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2089217 - CVE-2022-1802 Mozilla: Prototype pollution in Top-Level Await implementation
2089218 - CVE-2022-1529 Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-91.9.1-1.el7_9.src.rpm

x86_64:
thunderbird-91.9.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.9.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-91.9.1-1.el7_9.src.rpm

ppc64le:
thunderbird-91.9.1-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-91.9.1-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-91.9.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.9.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-91.9.1-1.el7_9.src.rpm

x86_64:
thunderbird-91.9.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.9.1-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1529
https://access.redhat.com/security/cve/CVE-2022-1802
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Þqd
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close