-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2022:4887-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:4887 Issue date: 2022-06-03 CVE Names: CVE-2022-1834 CVE-2022-31736 CVE-2022-31737 CVE-2022-31738 CVE-2022-31740 CVE-2022-31741 CVE-2022-31742 CVE-2022-31747 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.10.0. Security Fix(es): * Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email (CVE-2022-1834) * Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736) * Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737) * Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738) * Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740) * Mozilla: Uninitialized variable leads to invalid memory read (CVE-2022-31741) * Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 (CVE-2022-31747) * Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information (CVE-2022-31742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2092018 - CVE-2022-31736 Mozilla: Cross-Origin resource's length leaked 2092019 - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL 2092021 - CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode 2092023 - CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64 2092024 - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read 2092025 - CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information 2092026 - CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 2092416 - CVE-2022-1834 Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: thunderbird-91.10.0-1.el8_6.src.rpm aarch64: thunderbird-91.10.0-1.el8_6.aarch64.rpm thunderbird-debuginfo-91.10.0-1.el8_6.aarch64.rpm thunderbird-debugsource-91.10.0-1.el8_6.aarch64.rpm ppc64le: thunderbird-91.10.0-1.el8_6.ppc64le.rpm thunderbird-debuginfo-91.10.0-1.el8_6.ppc64le.rpm thunderbird-debugsource-91.10.0-1.el8_6.ppc64le.rpm s390x: thunderbird-91.10.0-1.el8_6.s390x.rpm thunderbird-debuginfo-91.10.0-1.el8_6.s390x.rpm thunderbird-debugsource-91.10.0-1.el8_6.s390x.rpm x86_64: thunderbird-91.10.0-1.el8_6.x86_64.rpm thunderbird-debuginfo-91.10.0-1.el8_6.x86_64.rpm thunderbird-debugsource-91.10.0-1.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1834 https://access.redhat.com/security/cve/CVE-2022-31736 https://access.redhat.com/security/cve/CVE-2022-31737 https://access.redhat.com/security/cve/CVE-2022-31738 https://access.redhat.com/security/cve/CVE-2022-31740 https://access.redhat.com/security/cve/CVE-2022-31741 https://access.redhat.com/security/cve/CVE-2022-31742 https://access.redhat.com/security/cve/CVE-2022-31747 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYpp1ktzjgjWX9erEAQgiMA/+KBViY5emF6OCnnfQ7QrCmnVuqyND8QeO YYpv7QHaqe7dlntp07D2BdD6EadT/4f/Irk+SJzcBE3jwMRb6ySWnRBRgzN+YN3p ritAfqzpQ/4gi+eLqRb08VsU/BrW5IUEueqb7MuPmi0Hy2+wBu78tJHlaySRpOi9 aISw2PFdD4P0srAXYxNXXz4THjLGSbfYS8SYx1qt7p3ZC+JIDiq2jrcAin+3Jxu9 4WP1Fzaaieq0sJe6Xf0z9jw4E6B7MWwE4zBYZ1V1rZzQpg3IKgEyarwTkvORSHiC fLyd3eB9yUH/DGSmcglo7N1sMRcPUwaUt9K64fnyW6XrPpm+S02cQ7byZu8ETtLU NWnlXh8ruteJektiIjEOInPlIfYHHKoGo9GjQw77MlUXt6NBKUXa01g225fppyKb Cdt1SnsnCU5+2rVQ7YNf8VvysB8eQMshUsp9j2MnKYEj6/zOChDgqOWm1rf6uP/F SJhW93fv0WLJ37bXPmxPPdK8t3uMHVYT1nMUrQIaY+1C6fdg/vS3ouvN/ISOHpmH Sp4arsaZqgF3XEj85WbDOdKojYbrHdOxsEbOMhAlDxL+P7oeH0kDkvpV55kvDurW bf0jv9mwdW3xx6pZ81kgldwEEt8BeMBRlnLjj36GQRTHueyMYpuEGym6LrWTUnLg +3Y8PPfmnPU=ZARL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce