-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2022:5475-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5475 Issue date: 2022-06-30 CVE Names: CVE-2022-2200 CVE-2022-2226 CVE-2022-31744 CVE-2022-34468 CVE-2022-34470 CVE-2022-34472 CVE-2022-34479 CVE-2022-34481 CVE-2022-34484 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Security Fix(es): * Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468) * Mozilla: Use-after-free in nsSHistory (CVE-2022-34470) * Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479) * Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484) * Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200) * Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226) * Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744) * Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472) * Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content 2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory 2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI 2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt 2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection 2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked 2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution 2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 2102204 - CVE-2022-2226 Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: thunderbird-91.11.0-2.el8_2.src.rpm aarch64: thunderbird-91.11.0-2.el8_2.aarch64.rpm thunderbird-debuginfo-91.11.0-2.el8_2.aarch64.rpm thunderbird-debugsource-91.11.0-2.el8_2.aarch64.rpm ppc64le: thunderbird-91.11.0-2.el8_2.ppc64le.rpm thunderbird-debuginfo-91.11.0-2.el8_2.ppc64le.rpm thunderbird-debugsource-91.11.0-2.el8_2.ppc64le.rpm x86_64: thunderbird-91.11.0-2.el8_2.x86_64.rpm thunderbird-debuginfo-91.11.0-2.el8_2.x86_64.rpm thunderbird-debugsource-91.11.0-2.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-2200 https://access.redhat.com/security/cve/CVE-2022-2226 https://access.redhat.com/security/cve/CVE-2022-31744 https://access.redhat.com/security/cve/CVE-2022-34468 https://access.redhat.com/security/cve/CVE-2022-34470 https://access.redhat.com/security/cve/CVE-2022-34472 https://access.redhat.com/security/cve/CVE-2022-34479 https://access.redhat.com/security/cve/CVE-2022-34481 https://access.redhat.com/security/cve/CVE-2022-34484 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYr6VvNzjgjWX9erEAQgPJxAAoJIzNPb92apdxCqpDlEPsQA9aC2hoyQ5 0s8MJNM5fYu5lgC7WjM3JLpZff9gW3OPkIhMamQ/YPegunXD6GHODaBT9GMicR0s 9w2ocmjiNrmHLUMXrgsG2BEMz4Ek61tUekm7DJuGqeIPK5cgEsee7Q++TIdc+eid OHUKh38AWW3pdeZ7OmuQhD0HZlJyEb2pdsxo2mWE2IPRotIgxWoqWk5LZZUohMDH HmHd9bHAVR73lY40PDvKloCoqYpCiD29bzFYO1mfHpaj93xgjBBgkd4/PWtwc2ZH r+B7PlPmAS8u3MnfWnbJtOtusQOTVmH6O8bjWtBicUJXvXheHkm5SicloMaUATv4 nSr0qR/1JGlNuQpznEE9tglYAIS78cpok8UG5B0JCon9YKxFD3D/TeQgy2IHw6lv AmE1zYnli+SDirxSOCFMp1lQRDzrhVRT7Wx8IgCPlHqmkKCnorvfqf2vhY1LTy2S JP6Wh/1/WjxqCZ3D7rhm49UhVWVaNuNv/9CsnT/J4CL7GdxMlMA5eeWHZmqQnY6h tpcxSLXkD9KPXspmv/aU1GFvtcz+3IKc5t1Nsi/wjGVAMvE7XFcn/BNneQi+/EmC 5ZAPi9oYfvq4wD79lm0mG15BmUXfMbSbNEflkT51rEZJKA6tEV6zFJJy9EVjmxzQ pSFqny+Mytk©XO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce