-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2022:0847-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0847 Issue date: 2022-03-14 CVE Names: CVE-2022-0566 CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 CVE-2022-26386 CVE-2022-26387 CVE-2022-26485 CVE-2022-26486 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.7.0. Security Fix(es): * Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485) * Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486) * expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235) * expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236) * expat: Integer overflow in storeRawNames() (CVE-2022-25315) * Mozilla: Use-after-free in text reflows (CVE-2022-26381) * Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383) * Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384) * Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387) * thunderbird: Crafted email could trigger an out-of-bounds write (CVE-2022-0566) * Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2055591 - CVE-2022-0566 thunderbird: Crafted email could trigger an out-of-bounds write 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames() 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution 2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework 2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing 2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode 2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass 2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures 2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows 2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.1): Source: thunderbird-91.7.0-2.el8_1.src.rpm ppc64le: thunderbird-91.7.0-2.el8_1.ppc64le.rpm thunderbird-debuginfo-91.7.0-2.el8_1.ppc64le.rpm thunderbird-debugsource-91.7.0-2.el8_1.ppc64le.rpm x86_64: thunderbird-91.7.0-2.el8_1.x86_64.rpm thunderbird-debuginfo-91.7.0-2.el8_1.x86_64.rpm thunderbird-debugsource-91.7.0-2.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-0566 https://access.redhat.com/security/cve/CVE-2022-25235 https://access.redhat.com/security/cve/CVE-2022-25236 https://access.redhat.com/security/cve/CVE-2022-25315 https://access.redhat.com/security/cve/CVE-2022-26381 https://access.redhat.com/security/cve/CVE-2022-26383 https://access.redhat.com/security/cve/CVE-2022-26384 https://access.redhat.com/security/cve/CVE-2022-26386 https://access.redhat.com/security/cve/CVE-2022-26387 https://access.redhat.com/security/cve/CVE-2022-26485 https://access.redhat.com/security/cve/CVE-2022-26486 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYi9axtzjgjWX9erEAQjBWhAAoW1sqYEgv/7lVMSYWJFQYqwX/gdmjLo5 LhHbhCw0HqLBm+O9rWfHKX7E1uZ75ah9dRBQyL9pLilKLOCZ96PO3HikkxU8gLnC ErkLnxYqhMVI/tLBSX7kMXCM6K7WibvtlUNBfp6JwiStmT38gqSbDmtvRMJLQj8w JgeZ9NmwWnNKkRdIeQr6SbEs2Tu6PXDuuej77lgI4HTJzEu4fTLCkUyt0nDXzJ2T gZl4madxbzY//TfYDUOXAIVv52jYWTDRjL0hFIz988ZDC5S8EkPMWFUZeBn573P+ 3XU/ArRZnApVvo63Md6MXz/YjfQSP5v+9cK8fJ4VgMLUmf522UenG1lpwcqCu9MY 9jCFjWhOaieMKqZ+ya2HrjcqQkzD9JJsH7xDAy8fm76bi/ZwYrjN6X6HRSeztXgu knOIJ8EJVRR0/Kl9txHNTi1ZjQA7bRX6/NeFwWHZ1lglsiZwgpouXE5S4dOQwGJe ewr0WlDP/e13OncuoY4SJ+IRiVOrNWFRJ+nxtyCsYvACUMFrqWD1Om7SXUPRliqv /DIEpByu5HgwWHJ78ecOgRZDXUv8B6EMo8gO8U4AYAIdDaHUsevXWl8fXW2LIPio 2Yc7Wq5IXqv/fYJgbRVmvzuMMMMt3VwHad+VkBAe+OngrFAIBIMC8tq2WibtHnTx JyHykUrqXl0= =5MTi -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce