-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:9077-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:9077
Issue date:        2022-12-15
CVE Names:         CVE-2022-45414 CVE-2022-46872 CVE-2022-46874 
                   CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 
                   CVE-2022-46882 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.6.0.

Security Fix(es):

* Mozilla: Arbitrary file read from a compromised content process
(CVE-2022-46872)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird
102.6 (CVE-2022-46878)

* Mozilla: Use-after-free in WebGL (CVE-2022-46880)

* Mozilla: Memory corruption in WebGL (CVE-2022-46881)

* Mozilla: Quoting from an HTML email with certain tags will trigger
network requests and load remote content, regardless of a configuration to
block remote content (CVE-2022-45414)

* Mozilla: Drag and Dropped Filenames could have been truncated to
malicious extensions (CVE-2022-46874)

* Mozilla: Use-after-free in WebGL (CVE-2022-46882)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2149868 - CVE-2022-45414 Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content
2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process
2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions
2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6
2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL
2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL
2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-102.6.0-2.el8_1.src.rpm

ppc64le:
thunderbird-102.6.0-2.el8_1.ppc64le.rpm
thunderbird-debuginfo-102.6.0-2.el8_1.ppc64le.rpm
thunderbird-debugsource-102.6.0-2.el8_1.ppc64le.rpm

x86_64:
thunderbird-102.6.0-2.el8_1.x86_64.rpm
thunderbird-debuginfo-102.6.0-2.el8_1.x86_64.rpm
thunderbird-debugsource-102.6.0-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-45414
https://access.redhat.com/security/cve/CVE-2022-46872
https://access.redhat.com/security/cve/CVE-2022-46874
https://access.redhat.com/security/cve/CVE-2022-46878
https://access.redhat.com/security/cve/CVE-2022-46880
https://access.redhat.com/security/cve/CVE-2022-46881
https://access.redhat.com/security/cve/CVE-2022-46882
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bnHu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-9077:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.6.0.
Security Fix(es):
* Mozilla: Arbitrary file read from a compromised content process (CVE-2022-46872)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 (CVE-2022-46878)
* Mozilla: Use-after-free in WebGL (CVE-2022-46880)
* Mozilla: Memory corruption in WebGL (CVE-2022-46881)
* Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content (CVE-2022-45414)
* Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions (CVE-2022-46874)
* Mozilla: Use-after-free in WebGL (CVE-2022-46882)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-45414 https://access.redhat.com/security/cve/CVE-2022-46872 https://access.redhat.com/security/cve/CVE-2022-46874 https://access.redhat.com/security/cve/CVE-2022-46878 https://access.redhat.com/security/cve/CVE-2022-46880 https://access.redhat.com/security/cve/CVE-2022-46881 https://access.redhat.com/security/cve/CVE-2022-46882 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: thunderbird-102.6.0-2.el8_1.src.rpm
ppc64le: thunderbird-102.6.0-2.el8_1.ppc64le.rpm thunderbird-debuginfo-102.6.0-2.el8_1.ppc64le.rpm thunderbird-debugsource-102.6.0-2.el8_1.ppc64le.rpm
x86_64: thunderbird-102.6.0-2.el8_1.x86_64.rpm thunderbird-debuginfo-102.6.0-2.el8_1.x86_64.rpm thunderbird-debugsource-102.6.0-2.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:9077-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:9077
Issued Date: : 2022-12-15
CVE Names: CVE-2022-45414 CVE-2022-46872 CVE-2022-46874 CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 CVE-2022-46882

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64


Bugs Fixed

2149868 - CVE-2022-45414 Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content

2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process

2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions

2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6

2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL

2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL

2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL


Related News