-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:5478-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5478
Issue date:        2022-06-30
CVE Names:         CVE-2022-2200 CVE-2022-2226 CVE-2022-31744 
                   CVE-2022-34468 CVE-2022-34470 CVE-2022-34472 
                   CVE-2022-34479 CVE-2022-34481 CVE-2022-34484 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.11.

Security Fix(es):

* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via
retargeted javascript: URI (CVE-2022-34468)

* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)

* Mozilla: A popup window could be resized in a way to overlay the address
bar with web content (CVE-2022-34479)

* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
(CVE-2022-34484)

* Mozilla: Undesired attributes could be set as part of prototype pollution
(CVE-2022-2200)

* Mozilla: An email with a mismatching OpenPGP signature date was accepted
as valid (CVE-2022-2226)

* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)

* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
(CVE-2022-34472)

* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content
2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory
2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt
2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection
2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution
2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
2102204 - CVE-2022-2226 Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-91.11.0-2.el8_1.src.rpm

ppc64le:
thunderbird-91.11.0-2.el8_1.ppc64le.rpm
thunderbird-debuginfo-91.11.0-2.el8_1.ppc64le.rpm
thunderbird-debugsource-91.11.0-2.el8_1.ppc64le.rpm

x86_64:
thunderbird-91.11.0-2.el8_1.x86_64.rpm
thunderbird-debuginfo-91.11.0-2.el8_1.x86_64.rpm
thunderbird-debugsource-91.11.0-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2200
https://access.redhat.com/security/cve/CVE-2022-2226
https://access.redhat.com/security/cve/CVE-2022-31744
https://access.redhat.com/security/cve/CVE-2022-34468
https://access.redhat.com/security/cve/CVE-2022-34470
https://access.redhat.com/security/cve/CVE-2022-34472
https://access.redhat.com/security/cve/CVE-2022-34479
https://access.redhat.com/security/cve/CVE-2022-34481
https://access.redhat.com/security/cve/CVE-2022-34484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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nx/R
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5478:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.11.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2200 https://access.redhat.com/security/cve/CVE-2022-2226 https://access.redhat.com/security/cve/CVE-2022-31744 https://access.redhat.com/security/cve/CVE-2022-34468 https://access.redhat.com/security/cve/CVE-2022-34470 https://access.redhat.com/security/cve/CVE-2022-34472 https://access.redhat.com/security/cve/CVE-2022-34479 https://access.redhat.com/security/cve/CVE-2022-34481 https://access.redhat.com/security/cve/CVE-2022-34484 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: thunderbird-91.11.0-2.el8_1.src.rpm
ppc64le: thunderbird-91.11.0-2.el8_1.ppc64le.rpm thunderbird-debuginfo-91.11.0-2.el8_1.ppc64le.rpm thunderbird-debugsource-91.11.0-2.el8_1.ppc64le.rpm
x86_64: thunderbird-91.11.0-2.el8_1.x86_64.rpm thunderbird-debuginfo-91.11.0-2.el8_1.x86_64.rpm thunderbird-debugsource-91.11.0-2.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5478-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5478
Issued Date: : 2022-06-30
CVE Names: CVE-2022-2200 CVE-2022-2226 CVE-2022-31744 CVE-2022-34468 CVE-2022-34470 CVE-2022-34472 CVE-2022-34479 CVE-2022-34481 CVE-2022-34484

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64


Bugs Fixed

2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content

2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory

2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI

2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt

2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection

2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked

2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution

2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11

2102204 - CVE-2022-2226 Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid


Related News