-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:7182-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7182
Issue date:        2022-10-25
CVE Names:         CVE-2022-39236 CVE-2022-39249 CVE-2022-39250 
                   CVE-2022-39251 CVE-2022-42927 CVE-2022-42928 
                   CVE-2022-42929 CVE-2022-42932 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.4.0.

Security Fix(es):

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an
impersonation attack by malicious server administrators (CVE-2022-39249)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device
verification attack (CVE-2022-39250)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an
impersonation attack (CVE-2022-39251)

* Mozilla: Same-origin policy violation could have leaked cross-origin URLs
(CVE-2022-42927)

* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data
corruption issue (CVE-2022-39236)

* Mozilla: Denial of Service via window.print (CVE-2022-42929)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird
102.4 (CVE-2022-42932)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2135391 - CVE-2022-39236 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue
2135393 - CVE-2022-39249 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators2135395 - CVE-2022-39250 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack
2135396 - CVE-2022-39251 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack
2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs
2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine
2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print
2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-102.4.0-1.el8_2.src.rpm

aarch64:
thunderbird-102.4.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-102.4.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-102.4.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.4.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.4.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-102.4.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.4.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-102.4.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-102.4.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-39236
https://access.redhat.com/security/cve/CVE-2022-39249
https://access.redhat.com/security/cve/CVE-2022-39250
https://access.redhat.com/security/cve/CVE-2022-39251
https://access.redhat.com/security/cve/CVE-2022-42927
https://access.redhat.com/security/cve/CVE-2022-42928
https://access.redhat.com/security/cve/CVE-2022-42929
https://access.redhat.com/security/cve/CVE-2022-42932
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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GMRF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7182:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.4.0.
Security Fix(es):
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators (CVE-2022-39249)
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack (CVE-2022-39250)
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack (CVE-2022-39251)
* Mozilla: Same-origin policy violation could have leaked cross-origin URLs (CVE-2022-42927)
* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue (CVE-2022-39236)
* Mozilla: Denial of Service via window.print (CVE-2022-42929)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4 (CVE-2022-42932)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-39236 https://access.redhat.com/security/cve/CVE-2022-39249 https://access.redhat.com/security/cve/CVE-2022-39250 https://access.redhat.com/security/cve/CVE-2022-39251 https://access.redhat.com/security/cve/CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: thunderbird-102.4.0-1.el8_2.src.rpm
aarch64: thunderbird-102.4.0-1.el8_2.aarch64.rpm thunderbird-debuginfo-102.4.0-1.el8_2.aarch64.rpm thunderbird-debugsource-102.4.0-1.el8_2.aarch64.rpm
ppc64le: thunderbird-102.4.0-1.el8_2.ppc64le.rpm thunderbird-debuginfo-102.4.0-1.el8_2.ppc64le.rpm thunderbird-debugsource-102.4.0-1.el8_2.ppc64le.rpm
x86_64: thunderbird-102.4.0-1.el8_2.x86_64.rpm thunderbird-debuginfo-102.4.0-1.el8_2.x86_64.rpm thunderbird-debugsource-102.4.0-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7182-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7182
Issued Date: : 2022-10-25
CVE Names: CVE-2022-39236 CVE-2022-39249 CVE-2022-39250 CVE-2022-39251 CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64


Bugs Fixed

2135391 - CVE-2022-39236 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue

2135393 - CVE-2022-39249 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators2135395 - CVE-2022-39250 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack

2135396 - CVE-2022-39251 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs

2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine

2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print

2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4


Related News