-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: thunderbird security update Advisory ID: RHSA-2022:4773-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:4773 Issue date: 2022-05-26 CVE Names: CVE-2022-1529 CVE-2022-1802 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1. Security Fix(es): * Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution (CVE-2022-1529) * Mozilla: Prototype pollution in Top-Level Await implementation (CVE-2022-1802) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2089217 - CVE-2022-1802 Mozilla: Prototype pollution in Top-Level Await implementation 2089218 - CVE-2022-1529 Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: thunderbird-91.9.1-1.el8_2.src.rpm aarch64: thunderbird-91.9.1-1.el8_2.aarch64.rpm thunderbird-debuginfo-91.9.1-1.el8_2.aarch64.rpm thunderbird-debugsource-91.9.1-1.el8_2.aarch64.rpm ppc64le: thunderbird-91.9.1-1.el8_2.ppc64le.rpm thunderbird-debuginfo-91.9.1-1.el8_2.ppc64le.rpm thunderbird-debugsource-91.9.1-1.el8_2.ppc64le.rpm x86_64: thunderbird-91.9.1-1.el8_2.x86_64.rpm thunderbird-debuginfo-91.9.1-1.el8_2.x86_64.rpm thunderbird-debugsource-91.9.1-1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1529 https://access.redhat.com/security/cve/CVE-2022-1802 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYpA+eNzjgjWX9erEAQjcYw/7B2aMjqS9ReMMS0INO09vZdeeHcm9/h3d 0+ErYF7ww1tJDFokdVUzmBzhlnPVsGz96TF/nIPeTJ7cqn63VU8SW0SUjUsmGCIl sLn+3rnYTtQ6kinvJVbGr8N/eAu+yEeMXbs0I8g5iKgsM2C9ncWOIJrznK7CCESl 93KIjC2nrOJuxKE7C0aT6OlCk1FXGZroOkJW0ubo8aZEYbGeBR9CSDVPjxJvJ98v ZN1CB3XQA0dxTXiEZD2fwJgYC/6Zy/bzlOjJttqXYR5Vt5hAyllrnJ1uMlvozB+h E7D2j438uSKrspgidl4rYMA2/C9XISZDrGDoVj4NGXUt2vRGUFWmSQSIbfIHkW8u QWnO520+wLZuseX0TNWizKLhvOZ0inGyrgOhPFgmPloNxkTASxeitVxm+FPUFD9x COMPzzGt6Nilm/v6Hxj2fUN0DSC1AJDt61wZUUO+Oge+YDNCdnUNPb6Ct0SZDodd b+LpvsPgznhUyFx4SDnvlG0qNHk0hLqv/eo/F6LE6x5qaZJcAu/WQ1K1KG+ckI+O c0SToOoeWdOZpHxTUrf7TTZIpG9lAlwX4YIq0lz99ypM+KxAHqPnVd61U3k+3msj wEuRXLP3AGiPbKYflIrUBC97xoZAE7d41/KiW1X+gxZB1CsPrMBBkxdYhGh4PaoL B/wOYAARzgw=FSnn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce