-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2022:7181-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7181 Issue date: 2022-10-25 CVE Names: CVE-2022-39236 CVE-2022-39249 CVE-2022-39250 CVE-2022-39251 CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Security Fix(es): * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators (CVE-2022-39249) * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack (CVE-2022-39250) * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack (CVE-2022-39251) * Mozilla: Same-origin policy violation could have leaked cross-origin URLs (CVE-2022-42927) * Mozilla: Memory Corruption in JS Engine (CVE-2022-42928) * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue (CVE-2022-39236) * Mozilla: Denial of Service via window.print (CVE-2022-42929) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4 (CVE-2022-42932) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2135391 - CVE-2022-39236 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue 2135393 - CVE-2022-39249 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators 2135395 - CVE-2022-39250 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack 2135396 - CVE-2022-39251 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack 2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs 2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine 2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print 2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.4): Source: thunderbird-102.4.0-1.el8_4.src.rpm aarch64: thunderbird-102.4.0-1.el8_4.aarch64.rpm thunderbird-debuginfo-102.4.0-1.el8_4.aarch64.rpm thunderbird-debugsource-102.4.0-1.el8_4.aarch64.rpm ppc64le: thunderbird-102.4.0-1.el8_4.ppc64le.rpm thunderbird-debuginfo-102.4.0-1.el8_4.ppc64le.rpm thunderbird-debugsource-102.4.0-1.el8_4.ppc64le.rpm s390x: thunderbird-102.4.0-1.el8_4.s390x.rpm thunderbird-debuginfo-102.4.0-1.el8_4.s390x.rpm thunderbird-debugsource-102.4.0-1.el8_4.s390x.rpm x86_64: thunderbird-102.4.0-1.el8_4.x86_64.rpm thunderbird-debuginfo-102.4.0-1.el8_4.x86_64.rpm thunderbird-debugsource-102.4.0-1.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-39236 https://access.redhat.com/security/cve/CVE-2022-39249 https://access.redhat.com/security/cve/CVE-2022-39250 https://access.redhat.com/security/cve/CVE-2022-39251 https://access.redhat.com/security/cve/CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY1gpXtzjgjWX9erEAQgKbw//SKeJmtgvK39I4nnmnHEMvPAvQBni66S0 ut2glMr63CN0qbsbDYHGjOm6WT4uLzFjwwiK0LmQYIfQLdQCctXBECgUdArDBNCd /IPrT3m1kL2If5ge4MApHKQo1c/Eicf2plY8I5R+ql0Xq9fz14WRroZ+RI12SRlO zuEkPAAoKABaoHqh/h5hdvsilMqSgnaPepAJbGKRsMXa9vqD2zSZaQ4FT8NR43Cc GUA5j5kXzheaLRyuK1KzlYxoD87F1Fc0ygzzljSi2+qjuxk+KsWRSeouVjSYH3sN J46fSgb55do1S8QMwzLFtb8liM8DKVENurVtWWDoG7LiZrHrGkzZq6EYEaM1b4kX 7Yw7igMYf9yj2/n6uehQtQx0CAkVGvQ/88HlZpXzmCjs4ewfqDJ1HrlUy8p7ZnQF ndTPelBgUxsd2QPZT3ek8bypD5n8oKEfFUJl0qlsL6KzShmhluOuXsBVcRvp4RaV XgmOn3xKjJLaYrDCW3vVW6/CXTlto74OtqZRVJK71rl2W41Lpe3lJ4iontV3d1/M Et4XHHL4wvYHOwIFPT1iQS5Zz+phtmrs2HKwZUcSJusZp648rXi/qahfVjz5rnvh I7E3GfP9SvtfwQmUrJR6oiyXaSxKebbM47m3di/XmsGZ3+na1B9SdpEFBEVVYPKH n6JgqoRWgG8=s8XS -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce