-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:0537-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0537
Issue date:        2022-02-15
CVE Names:         CVE-2022-22754 CVE-2022-22756 CVE-2022-22759 
                   CVE-2022-22760 CVE-2022-22761 CVE-2022-22763 
                   CVE-2022-22764 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.6.0.

Security Fix(es):

* Mozilla: Extensions could have bypassed permission confirmation during
update (CVE-2022-22754)

* Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6
(CVE-2022-22764)

* Mozilla: Drag and dropping an image could have resulted in the dropped
object being an executable (CVE-2022-22756)

* Mozilla: Sandboxed iframes could have executed script if the parent
appended elements (CVE-2022-22759)

* Mozilla: Cross-Origin responses could be distinguished between script and
non-script content-types (CVE-2022-22760)

* Mozilla: frame-ancestors Content Security Policy directive was not
enforced for framed extension pages (CVE-2022-22761)

* Mozilla: Script Execution during invalid object state (CVE-2022-22763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2053236 - CVE-2022-22754 Mozilla: Extensions could have bypassed permission confirmation during update
2053237 - CVE-2022-22756 Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable
2053238 - CVE-2022-22760 Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types
2053239 - CVE-2022-22761 Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages
2053240 - CVE-2022-22763 Mozilla: Script Execution during invalid object state
2053242 - CVE-2022-22759 Mozilla: Sandboxed iframes could have executed script if the parent appended elements
2053243 - CVE-2022-22764 Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-91.6.0-1.el8_2.src.rpm

aarch64:
thunderbird-91.6.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-91.6.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-91.6.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-91.6.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-91.6.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-91.6.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-91.6.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-91.6.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-91.6.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22754
https://access.redhat.com/security/cve/CVE-2022-22756
https://access.redhat.com/security/cve/CVE-2022-22759
https://access.redhat.com/security/cve/CVE-2022-22760
https://access.redhat.com/security/cve/CVE-2022-22761
https://access.redhat.com/security/cve/CVE-2022-22763
https://access.redhat.com/security/cve/CVE-2022-22764
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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taeK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0537:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.6.0.
Security Fix(es):
* Mozilla: Extensions could have bypassed permission confirmation during update (CVE-2022-22754)
* Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6 (CVE-2022-22764)
* Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable (CVE-2022-22756)
* Mozilla: Sandboxed iframes could have executed script if the parent appended elements (CVE-2022-22759)
* Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types (CVE-2022-22760)
* Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages (CVE-2022-22761)
* Mozilla: Script Execution during invalid object state (CVE-2022-22763)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-22754 https://access.redhat.com/security/cve/CVE-2022-22756 https://access.redhat.com/security/cve/CVE-2022-22759 https://access.redhat.com/security/cve/CVE-2022-22760 https://access.redhat.com/security/cve/CVE-2022-22761 https://access.redhat.com/security/cve/CVE-2022-22763 https://access.redhat.com/security/cve/CVE-2022-22764 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: thunderbird-91.6.0-1.el8_2.src.rpm
aarch64: thunderbird-91.6.0-1.el8_2.aarch64.rpm thunderbird-debuginfo-91.6.0-1.el8_2.aarch64.rpm thunderbird-debugsource-91.6.0-1.el8_2.aarch64.rpm
ppc64le: thunderbird-91.6.0-1.el8_2.ppc64le.rpm thunderbird-debuginfo-91.6.0-1.el8_2.ppc64le.rpm thunderbird-debugsource-91.6.0-1.el8_2.ppc64le.rpm
x86_64: thunderbird-91.6.0-1.el8_2.x86_64.rpm thunderbird-debuginfo-91.6.0-1.el8_2.x86_64.rpm thunderbird-debugsource-91.6.0-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0537-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0537
Issued Date: : 2022-02-15
CVE Names: CVE-2022-22754 CVE-2022-22756 CVE-2022-22759 CVE-2022-22760 CVE-2022-22761 CVE-2022-22763 CVE-2022-22764

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64


Bugs Fixed

2053236 - CVE-2022-22754 Mozilla: Extensions could have bypassed permission confirmation during update

2053237 - CVE-2022-22756 Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable

2053238 - CVE-2022-22760 Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types

2053239 - CVE-2022-22761 Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages

2053240 - CVE-2022-22763 Mozilla: Script Execution during invalid object state

2053242 - CVE-2022-22759 Mozilla: Sandboxed iframes could have executed script if the parent appended elements

2053243 - CVE-2022-22764 Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6


Related News