-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2022:9079-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:9079 Issue date: 2022-12-15 CVE Names: CVE-2022-45414 CVE-2022-46872 CVE-2022-46874 CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 CVE-2022-46882 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Security Fix(es): * Mozilla: Arbitrary file read from a compromised content process (CVE-2022-46872) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 (CVE-2022-46878) * Mozilla: Use-after-free in WebGL (CVE-2022-46880) * Mozilla: Memory corruption in WebGL (CVE-2022-46881) * Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content (CVE-2022-45414) * Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions (CVE-2022-46874) * Mozilla: Use-after-free in WebGL (CVE-2022-46882) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2149868 - CVE-2022-45414 Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content 2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process 2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions 2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL 2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL 2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-102.6.0-2.el7_9.src.rpm x86_64: thunderbird-102.6.0-2.el7_9.x86_64.rpm thunderbird-debuginfo-102.6.0-2.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-102.6.0-2.el7_9.src.rpm ppc64le: thunderbird-102.6.0-2.el7_9.ppc64le.rpm thunderbird-debuginfo-102.6.0-2.el7_9.ppc64le.rpm x86_64: thunderbird-102.6.0-2.el7_9.x86_64.rpm thunderbird-debuginfo-102.6.0-2.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-102.6.0-2.el7_9.src.rpm x86_64: thunderbird-102.6.0-2.el7_9.x86_64.rpm thunderbird-debuginfo-102.6.0-2.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-45414 https://access.redhat.com/security/cve/CVE-2022-46872 https://access.redhat.com/security/cve/CVE-2022-46874 https://access.redhat.com/security/cve/CVE-2022-46878 https://access.redhat.com/security/cve/CVE-2022-46880 https://access.redhat.com/security/cve/CVE-2022-46881 https://access.redhat.com/security/cve/CVE-2022-46882 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY5ug+9zjgjWX9erEAQiV3hAAh3uPsCvyTjse9NsVVfwIp1m8+zr2U0R1 ddP+v4TMncoHIRDvJJpwjbl7iH99KwHVDhG3iL22U51osmrFUScU9u4a/LzU4lF7 qB+SZcKsGcnhPwm860+J+4dO27PkyR+fH7Rf2uOtspcxVHIqvbjaI2uyqncgm9Et f0fBgiEZ2Z5o8sjLS97rv0hNRb8ESOczfzVUpxJYMoCxWy5FbFmBomnkfBdcdSpL yWmEv5wLkJ72hq6vTJIjoVuiHYxjzX34EPbreuNbRhE3jhPp+32Z6McFq5Ac9oPZ 3b1QQWawzSlk6v/GUiciqa/FSgqoOFri9Nn5MHq4r2fnUktvZOSc9JWZlV0JZU6H O/MZQvojpCep9hRmy4KNIY0QD4xCp6yx9JhJrXFM0+BDHytOdM6lSfcVHZIYlJx+ xezON5p2SFjPSRPq4WC+aXb95HoobO9Ssoa3p/Wen3tPM4aMWDyrwznzF1BQ5GR+ KZbuVxZlGUaBMD1/d0D9VVW/V6Qs5N8WCj+cnPnc/m+BY780gM4RN96DJHRhv4NU 2FLLjcZxR9pfdp3tGeXeGrhTdBMbdhjPheGWMGgddg6Txm47SqYacFaEaH/XfwLf 1dPXT6/Mrp0/nRUMDJLdw0YspSYdGF7/yQagihrsYit6afiUyHjnnxrl1I2mJKeE n6Mib/lcL98=FZY6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce