exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5770-01

Red Hat Security Advisory 2022-5770-01
Posted Aug 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5770-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2022-2505, CVE-2022-36318, CVE-2022-36319
SHA-256 | 200c04e932fa762e1597605965d137aa7d0e43e67eb8bf20cd0d8a2ef2dd935c

Red Hat Security Advisory 2022-5770-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:5770-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5770
Issue date: 2022-08-01
CVE Names: CVE-2022-2505 CVE-2022-36318 CVE-2022-36319
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.12.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1
(CVE-2022-2505)

* Mozilla: Directory indexes for bundled resources reflected URL parameters
(CVE-2022-36318)

* Mozilla: Mouse Position spoofing with CSS transforms (CVE-2022-36319)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2111907 - CVE-2022-36319 Mozilla: Mouse Position spoofing with CSS transforms
2111908 - CVE-2022-36318 Mozilla: Directory indexes for bundled resources reflected URL parameters
2111910 - CVE-2022-2505 Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-91.12.0-1.el8_1.src.rpm

ppc64le:
thunderbird-91.12.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-91.12.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-91.12.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-91.12.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-91.12.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-91.12.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2505
https://access.redhat.com/security/cve/CVE-2022-36318
https://access.redhat.com/security/cve/CVE-2022-36319
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Gnu6
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close