\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2022:5470', 'synopsis': 'Important: thunderbird security update', 'severity': 'Important', 'topic': 'An update for thunderbird is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'Mozilla Thunderbird is a standalone mail and newsgroup client.\nThis update upgrades Thunderbird to version 91.11.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['2102161', '2102162', '2102163', '2102164', '2102165', '2102166', '2102168', '2102169', '2102204'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2200.json:::CVE-2022-2200', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2226.json:::CVE-2022-2226', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-31744.json:::CVE-2022-31744', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34468.json:::CVE-2022-34468', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34470.json:::CVE-2022-34470', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34472.json:::CVE-2022-34472', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34479.json:::CVE-2022-34479', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34481.json:::CVE-2022-34481', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34484.json:::CVE-2022-34484'], 'references': [], 'publishedAt': '2022-07-07T20:11:32.303615Z', 'rpms': ['firefox-91.11.0-2.el8_6.aarch64.rpm', 'firefox-91.11.0-2.el8_6.src.rpm', 'firefox-91.11.0-2.el8_6.x86_64.rpm', 'firefox-debuginfo-91.11.0-2.el8_6.aarch64.rpm', 'firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm', 'firefox-debugsource-91.11.0-2.el8_6.aarch64.rpm', 'firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm', 'thunderbird-91.11.0-2.el8_6.aarch64.rpm', 'thunderbird-91.11.0-2.el8_6.src.rpm', 'thunderbird-91.11.0-2.el8_6.x86_64.rpm', 'thunderbird-debuginfo-91.11.0-2.el8_6.aarch64.rpm', 'thunderbird-debuginfo-91.11.0-2.el8_6.x86_64.rpm', 'thunderbird-debugsource-91.11.0-2.el8_6.aarch64.rpm', 'thunderbird-debugsource-91.11.0-2.el8_6.x86_64.rpm']}\

Rocky Linux: RLSA-2022:5470 thunderbird security update

September 2, 2022
An update for thunderbird is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for thunderbird is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

firefox-91.11.0-2.el8_6.aarch64.rpm

firefox-91.11.0-2.el8_6.src.rpm

firefox-91.11.0-2.el8_6.x86_64.rpm

firefox-debuginfo-91.11.0-2.el8_6.aarch64.rpm

firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm

firefox-debugsource-91.11.0-2.el8_6.aarch64.rpm

firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm

thunderbird-91.11.0-2.el8_6.aarch64.rpm

thunderbird-91.11.0-2.el8_6.src.rpm

thunderbird-91.11.0-2.el8_6.x86_64.rpm

thunderbird-debuginfo-91.11.0-2.el8_6.aarch64.rpm

thunderbird-debuginfo-91.11.0-2.el8_6.x86_64.rpm

thunderbird-debugsource-91.11.0-2.el8_6.aarch64.rpm

thunderbird-debugsource-91.11.0-2.el8_6.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2200.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2226.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-31744.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34468.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34470.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34472.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34479.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34481.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34484.json

Severity
Name: RLSA-2022:5470
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News