-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:0127-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0127
Issue date:        2022-01-12
CVE Names:         CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 
                   CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 
                   CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 
                   CVE-2022-22747 CVE-2022-22748 CVE-2022-22751 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.5.0.

Security Fix(es):

* Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)

* Mozilla: Race condition when playing audio files (CVE-2022-22737)

* Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)

* Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)

* Mozilla: Out-of-bounds memory access when inserting text in edit mode
(CVE-2022-22742)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)

* Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5
(CVE-2022-22751)

* Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
(CVE-2022-22745)

* Mozilla: Spoofed origin on external protocol launch dialog
(CVE-2022-22748)

* Mozilla: Missing throttling on external protocol launch dialog
(CVE-2022-22739)

* Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode
2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode
2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode
2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner
2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur
2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files
2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT
2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog
2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence
2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog
2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-91.5.0-1.el7_9.src.rpm

x86_64:
thunderbird-91.5.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-91.5.0-1.el7_9.src.rpm

ppc64le:
thunderbird-91.5.0-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-91.5.0-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-91.5.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-91.5.0-1.el7_9.src.rpm

x86_64:
thunderbird-91.5.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.5.0-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4140
https://access.redhat.com/security/cve/CVE-2022-22737
https://access.redhat.com/security/cve/CVE-2022-22738
https://access.redhat.com/security/cve/CVE-2022-22739
https://access.redhat.com/security/cve/CVE-2022-22740
https://access.redhat.com/security/cve/CVE-2022-22741
https://access.redhat.com/security/cve/CVE-2022-22742
https://access.redhat.com/security/cve/CVE-2022-22743
https://access.redhat.com/security/cve/CVE-2022-22745
https://access.redhat.com/security/cve/CVE-2022-22747
https://access.redhat.com/security/cve/CVE-2022-22748
https://access.redhat.com/security/cve/CVE-2022-22751
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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mdpP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0127:02 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.5.0.
Security Fix(es):
* Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)
* Mozilla: Race condition when playing audio files (CVE-2022-22737)
* Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)
* Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)
* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)
* Mozilla: Out-of-bounds memory access when inserting text in edit mode (CVE-2022-22742)
* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)
* Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 (CVE-2022-22751)
* Mozilla: Leaking cross-origin URLs through securitypolicyviolation event (CVE-2022-22745)
* Mozilla: Spoofed origin on external protocol launch dialog (CVE-2022-22748)
* Mozilla: Missing throttling on external protocol launch dialog (CVE-2022-22739)
* Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-4140 https://access.redhat.com/security/cve/CVE-2022-22737 https://access.redhat.com/security/cve/CVE-2022-22738 https://access.redhat.com/security/cve/CVE-2022-22739 https://access.redhat.com/security/cve/CVE-2022-22740 https://access.redhat.com/security/cve/CVE-2022-22741 https://access.redhat.com/security/cve/CVE-2022-22742 https://access.redhat.com/security/cve/CVE-2022-22743 https://access.redhat.com/security/cve/CVE-2022-22745 https://access.redhat.com/security/cve/CVE-2022-22747 https://access.redhat.com/security/cve/CVE-2022-22748 https://access.redhat.com/security/cve/CVE-2022-22751 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: thunderbird-91.5.0-1.el7_9.src.rpm
x86_64: thunderbird-91.5.0-1.el7_9.x86_64.rpm thunderbird-debuginfo-91.5.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
Source: thunderbird-91.5.0-1.el7_9.src.rpm
ppc64le: thunderbird-91.5.0-1.el7_9.ppc64le.rpm thunderbird-debuginfo-91.5.0-1.el7_9.ppc64le.rpm
x86_64: thunderbird-91.5.0-1.el7_9.x86_64.rpm thunderbird-debuginfo-91.5.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: thunderbird-91.5.0-1.el7_9.src.rpm
x86_64: thunderbird-91.5.0-1.el7_9.x86_64.rpm thunderbird-debuginfo-91.5.0-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0127-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0127
Issued Date: : 2022-01-12
CVE Names: CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 CVE-2022-22747 CVE-2022-22748 CVE-2022-22751

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode

2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode

2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode

2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner

2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur

2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files

2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT

2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog

2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event

2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence

2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog

2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5


Related News