-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2022:8555-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:8555 Issue date: 2022-11-21 CVE Names: CVE-2022-45403 CVE-2022-45404 CVE-2022-45405 CVE-2022-45406 CVE-2022-45408 CVE-2022-45409 CVE-2022-45410 CVE-2022-45411 CVE-2022-45412 CVE-2022-45416 CVE-2022-45418 CVE-2022-45420 CVE-2022-45421 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. Security Fix(es): * Mozilla: Service Workers might have learned size of cross-origin media files (CVE-2022-45403) * Mozilla: Fullscreen notification bypass (CVE-2022-45404) * Mozilla: Use-after-free in InputStream implementation (CVE-2022-45405) * Mozilla: Use-after-free of a JavaScript Realm (CVE-2022-45406) * Mozilla: Fullscreen notification bypass via windowName (CVE-2022-45408) * Mozilla: Use-after-free in Garbage Collection (CVE-2022-45409) * Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5 (CVE-2022-45421) * Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy (CVE-2022-45410) * Mozilla: Cross-Site Tracing was possible via non-standard override headers (CVE-2022-45411) * Mozilla: Symlinks may resolve to partially uninitialized buffers (CVE-2022-45412) * Mozilla: Keystroke Side-Channel Leakage (CVE-2022-45416) * Mozilla: Custom mouse cursor could have been drawn over browser UI (CVE-2022-45418) * Mozilla: Iframe contents could be rendered outside the iframe (CVE-2022-45420) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2143197 - CVE-2022-45403 Mozilla: Service Workers might have learned size of cross-origin media files 2143198 - CVE-2022-45404 Mozilla: Fullscreen notification bypass 2143199 - CVE-2022-45405 Mozilla: Use-after-free in InputStream implementation 2143200 - CVE-2022-45406 Mozilla: Use-after-free of a JavaScript Realm 2143201 - CVE-2022-45408 Mozilla: Fullscreen notification bypass via windowName 2143202 - CVE-2022-45409 Mozilla: Use-after-free in Garbage Collection 2143203 - CVE-2022-45410 Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy 2143204 - CVE-2022-45411 Mozilla: Cross-Site Tracing was possible via non-standard override headers 2143205 - CVE-2022-45412 Mozilla: Symlinks may resolve to partially uninitialized buffers 2143240 - CVE-2022-45416 Mozilla: Keystroke Side-Channel Leakage 2143241 - CVE-2022-45418 Mozilla: Custom mouse cursor could have been drawn over browser UI 2143242 - CVE-2022-45420 Mozilla: Iframe contents could be rendered outside the iframe 2143243 - CVE-2022-45421 Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-102.5.0-2.el7_9.src.rpm x86_64: thunderbird-102.5.0-2.el7_9.x86_64.rpm thunderbird-debuginfo-102.5.0-2.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-102.5.0-2.el7_9.src.rpm ppc64le: thunderbird-102.5.0-2.el7_9.ppc64le.rpm thunderbird-debuginfo-102.5.0-2.el7_9.ppc64le.rpm x86_64: thunderbird-102.5.0-2.el7_9.x86_64.rpm thunderbird-debuginfo-102.5.0-2.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-102.5.0-2.el7_9.src.rpm x86_64: thunderbird-102.5.0-2.el7_9.x86_64.rpm thunderbird-debuginfo-102.5.0-2.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-45403 https://access.redhat.com/security/cve/CVE-2022-45404 https://access.redhat.com/security/cve/CVE-2022-45405 https://access.redhat.com/security/cve/CVE-2022-45406 https://access.redhat.com/security/cve/CVE-2022-45408 https://access.redhat.com/security/cve/CVE-2022-45409 https://access.redhat.com/security/cve/CVE-2022-45410 https://access.redhat.com/security/cve/CVE-2022-45411 https://access.redhat.com/security/cve/CVE-2022-45412 https://access.redhat.com/security/cve/CVE-2022-45416 https://access.redhat.com/security/cve/CVE-2022-45418 https://access.redhat.com/security/cve/CVE-2022-45420 https://access.redhat.com/security/cve/CVE-2022-45421 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY3vJqNzjgjWX9erEAQjmcQ//f7RmJ4Pe2f8kcRgqSB3amNLxzAL2a2UK rYNBdCvcOCzk6sjYuwfyM3QU/WYleUvNPlt4jqed96tmHq0OKQPLmAvQGA1Ix2B6 6hvB2aG6+R19HesJ01MCTQStD3HbqgCOxe/ZVqIllwTlw9ff7dUfBLnJOQhGnCGK eQ1+yiXyL+rRysqKNgTArUS69hKZQNUe5/nYo4sbQh+MBIBlGFrSl2xa2LZaEcLw BFD4PytHErCh+tInYQLbTc42Mq5A7IGXPize4Q/Qv7gC1pxck0D6piGNlFQ8rpyk DRNZd0iLqpPfqXyzLkXtc0KF/QBZMVysgMP7Bh5spXJrzd+lkeunFBoEh0PVQ5fD w5GpyRoMemiSSNNCoXf8VAicOI6f4OqyW6zWcAH3EvEYOEOeJo2wR+VCMkbLlMvh MazzmeexokeJ+PFEDidhZOo93pH78UsXnV2zlV3YTdJrVDeD3HMJm1FIF1RJ47zS 5AAXhPYxswjK4W3NYLEOqHxwxECpZ10k3lOQg8cpyiv9KUfW+S/obeuw+iUxY4gZ pX/HhuW5XCJ3q/jiCOW4yPrAcmByGl5Emb7/PBwooYK6+I8+XYxo0bGvxVZrRszd e/L/awWzF4MjKT3YG0wjUv3EYGjyIHDrj1NayDqFbMMGJ1jvhdLivUT3dP2YKBy3 NGYpWbLWE8A=xawt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce