-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:9081-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:9081
Issue date:        2022-12-15
CVE Names:         CVE-2022-45414 CVE-2022-46872 CVE-2022-46874 
                   CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 
                   CVE-2022-46882 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.6.0.

Security Fix(es):

* Mozilla: Arbitrary file read from a compromised content process
(CVE-2022-46872)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird
102.6 (CVE-2022-46878)

* Mozilla: Use-after-free in WebGL (CVE-2022-46880)

* Mozilla: Memory corruption in WebGL (CVE-2022-46881)

* Mozilla: Quoting from an HTML email with certain tags will trigger
network requests and load remote content, regardless of a configuration to
block remote content (CVE-2022-45414)

* Mozilla: Drag and Dropped Filenames could have been truncated to
malicious extensions (CVE-2022-46874)

* Mozilla: Use-after-free in WebGL (CVE-2022-46882)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2149868 - CVE-2022-45414 Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content
2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process
2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions
2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6
2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL
2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL
2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
thunderbird-102.6.0-2.el9_0.src.rpm

aarch64:
thunderbird-102.6.0-2.el9_0.aarch64.rpm
thunderbird-debuginfo-102.6.0-2.el9_0.aarch64.rpm
thunderbird-debugsource-102.6.0-2.el9_0.aarch64.rpm

ppc64le:
thunderbird-102.6.0-2.el9_0.ppc64le.rpm
thunderbird-debuginfo-102.6.0-2.el9_0.ppc64le.rpm
thunderbird-debugsource-102.6.0-2.el9_0.ppc64le.rpm

s390x:
thunderbird-102.6.0-2.el9_0.s390x.rpm
thunderbird-debuginfo-102.6.0-2.el9_0.s390x.rpm
thunderbird-debugsource-102.6.0-2.el9_0.s390x.rpm

x86_64:
thunderbird-102.6.0-2.el9_0.x86_64.rpm
thunderbird-debuginfo-102.6.0-2.el9_0.x86_64.rpm
thunderbird-debugsource-102.6.0-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-45414
https://access.redhat.com/security/cve/CVE-2022-46872
https://access.redhat.com/security/cve/CVE-2022-46874
https://access.redhat.com/security/cve/CVE-2022-46878
https://access.redhat.com/security/cve/CVE-2022-46880
https://access.redhat.com/security/cve/CVE-2022-46881
https://access.redhat.com/security/cve/CVE-2022-46882
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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dee/
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-9081:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.6.0.
Security Fix(es):
* Mozilla: Arbitrary file read from a compromised content process (CVE-2022-46872)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 (CVE-2022-46878)
* Mozilla: Use-after-free in WebGL (CVE-2022-46880)
* Mozilla: Memory corruption in WebGL (CVE-2022-46881)
* Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content (CVE-2022-45414)
* Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions (CVE-2022-46874)
* Mozilla: Use-after-free in WebGL (CVE-2022-46882)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-45414 https://access.redhat.com/security/cve/CVE-2022-46872 https://access.redhat.com/security/cve/CVE-2022-46874 https://access.redhat.com/security/cve/CVE-2022-46878 https://access.redhat.com/security/cve/CVE-2022-46880 https://access.redhat.com/security/cve/CVE-2022-46881 https://access.redhat.com/security/cve/CVE-2022-46882 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: thunderbird-102.6.0-2.el9_0.src.rpm
aarch64: thunderbird-102.6.0-2.el9_0.aarch64.rpm thunderbird-debuginfo-102.6.0-2.el9_0.aarch64.rpm thunderbird-debugsource-102.6.0-2.el9_0.aarch64.rpm
ppc64le: thunderbird-102.6.0-2.el9_0.ppc64le.rpm thunderbird-debuginfo-102.6.0-2.el9_0.ppc64le.rpm thunderbird-debugsource-102.6.0-2.el9_0.ppc64le.rpm
s390x: thunderbird-102.6.0-2.el9_0.s390x.rpm thunderbird-debuginfo-102.6.0-2.el9_0.s390x.rpm thunderbird-debugsource-102.6.0-2.el9_0.s390x.rpm
x86_64: thunderbird-102.6.0-2.el9_0.x86_64.rpm thunderbird-debuginfo-102.6.0-2.el9_0.x86_64.rpm thunderbird-debugsource-102.6.0-2.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:9081-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:9081
Issued Date: : 2022-12-15
CVE Names: CVE-2022-45414 CVE-2022-46872 CVE-2022-46874 CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 CVE-2022-46882

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2149868 - CVE-2022-45414 Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content

2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process

2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions

2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6

2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL

2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL

2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL


Related News