-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:0128-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0128
Issue date:        2022-01-12
CVE Names:         CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 
                   CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 
                   CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 
                   CVE-2022-22747 CVE-2022-22748 CVE-2022-22751 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.5.0.

Security Fix(es):

* Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)

* Mozilla: Race condition when playing audio files (CVE-2022-22737)

* Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)

* Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)

* Mozilla: Out-of-bounds memory access when inserting text in edit mode
(CVE-2022-22742)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)

* Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5
(CVE-2022-22751)

* Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
(CVE-2022-22745)

* Mozilla: Spoofed origin on external protocol launch dialog
(CVE-2022-22748)

* Mozilla: Missing throttling on external protocol launch dialog
(CVE-2022-22739)

* Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode
2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode
2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode
2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner
2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur
2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files
2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT
2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog
2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence
2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog
2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
thunderbird-91.5.0-1.el8_4.src.rpm

aarch64:
thunderbird-91.5.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-91.5.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-91.5.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-91.5.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-91.5.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-91.5.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-91.5.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-91.5.0-1.el8_4.s390x.rpm
thunderbird-debugsource-91.5.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-91.5.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-91.5.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-91.5.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4140
https://access.redhat.com/security/cve/CVE-2022-22737
https://access.redhat.com/security/cve/CVE-2022-22738
https://access.redhat.com/security/cve/CVE-2022-22739
https://access.redhat.com/security/cve/CVE-2022-22740
https://access.redhat.com/security/cve/CVE-2022-22741
https://access.redhat.com/security/cve/CVE-2022-22742
https://access.redhat.com/security/cve/CVE-2022-22743
https://access.redhat.com/security/cve/CVE-2022-22745
https://access.redhat.com/security/cve/CVE-2022-22747
https://access.redhat.com/security/cve/CVE-2022-22748
https://access.redhat.com/security/cve/CVE-2022-22751
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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o2PR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0128:02 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.5.0.
Security Fix(es):
* Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)
* Mozilla: Race condition when playing audio files (CVE-2022-22737)
* Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)
* Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)
* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)
* Mozilla: Out-of-bounds memory access when inserting text in edit mode (CVE-2022-22742)
* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)
* Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 (CVE-2022-22751)
* Mozilla: Leaking cross-origin URLs through securitypolicyviolation event (CVE-2022-22745)
* Mozilla: Spoofed origin on external protocol launch dialog (CVE-2022-22748)
* Mozilla: Missing throttling on external protocol launch dialog (CVE-2022-22739)
* Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-4140 https://access.redhat.com/security/cve/CVE-2022-22737 https://access.redhat.com/security/cve/CVE-2022-22738 https://access.redhat.com/security/cve/CVE-2022-22739 https://access.redhat.com/security/cve/CVE-2022-22740 https://access.redhat.com/security/cve/CVE-2022-22741 https://access.redhat.com/security/cve/CVE-2022-22742 https://access.redhat.com/security/cve/CVE-2022-22743 https://access.redhat.com/security/cve/CVE-2022-22745 https://access.redhat.com/security/cve/CVE-2022-22747 https://access.redhat.com/security/cve/CVE-2022-22748 https://access.redhat.com/security/cve/CVE-2022-22751 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: thunderbird-91.5.0-1.el8_4.src.rpm
aarch64: thunderbird-91.5.0-1.el8_4.aarch64.rpm thunderbird-debuginfo-91.5.0-1.el8_4.aarch64.rpm thunderbird-debugsource-91.5.0-1.el8_4.aarch64.rpm
ppc64le: thunderbird-91.5.0-1.el8_4.ppc64le.rpm thunderbird-debuginfo-91.5.0-1.el8_4.ppc64le.rpm thunderbird-debugsource-91.5.0-1.el8_4.ppc64le.rpm
s390x: thunderbird-91.5.0-1.el8_4.s390x.rpm thunderbird-debuginfo-91.5.0-1.el8_4.s390x.rpm thunderbird-debugsource-91.5.0-1.el8_4.s390x.rpm
x86_64: thunderbird-91.5.0-1.el8_4.x86_64.rpm thunderbird-debuginfo-91.5.0-1.el8_4.x86_64.rpm thunderbird-debugsource-91.5.0-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0128-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0128
Issued Date: : 2022-01-12
CVE Names: CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 CVE-2022-22747 CVE-2022-22748 CVE-2022-22751

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode

2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode

2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode

2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner

2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur

2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files

2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT

2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog

2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event

2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence

2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog

2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5


Related News