Synopsis:          Important: thunderbird security update
Advisory ID:       SLSA-2022:9079-1
Issue Date:        2022-12-16
CVE Numbers:       CVE-2022-46872
                   CVE-2022-46874
                   CVE-2022-46878
                   CVE-2022-46880
                   CVE-2022-46881
                   CVE-2022-46882
                   CVE-2022-45414
--

This update upgrades Thunderbird to version 102.6.0.

Security Fix(es):

* Mozilla: Arbitrary file read from a compromised content process
(CVE-2022-46872)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird
102.6 (CVE-2022-46878)

* Mozilla: Use-after-free in WebGL (CVE-2022-46880)

* Mozilla: Memory corruption in WebGL (CVE-2022-46881)

* Mozilla: Quoting from an HTML email with certain tags will trigger
network requests and load remote content, regardless of a configuration to
block remote content (CVE-2022-45414)

* Mozilla: Drag and Dropped Filenames could have been truncated to
malicious extensions (CVE-2022-46874)

* Mozilla: Use-after-free in WebGL (CVE-2022-46882)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
--

SL7
  x86_64
    thunderbird-102.6.0-2.el7_9.x86_64.rpm
    thunderbird-debuginfo-102.6.0-2.el7_9.x86_64.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2022-9079-1 Important: thunderbird on SL7.x x86_64

This update upgrades Thunderbird to version 102.6.0

Summary

Important: thunderbird security update



Security Fixes

* Mozilla: Arbitrary file read from a compromised content process (CVE-2022-46872)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 (CVE-2022-46878)
* Mozilla: Use-after-free in WebGL (CVE-2022-46880)
* Mozilla: Memory corruption in WebGL (CVE-2022-46881)
* Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content (CVE-2022-45414)
* Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions (CVE-2022-46874)
* Mozilla: Use-after-free in WebGL (CVE-2022-46882)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE
SL7 x86_64 thunderbird-102.6.0-2.el7_9.x86_64.rpm thunderbird-debuginfo-102.6.0-2.el7_9.x86_64.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2022:9079-1
Issued Date: : 2022-12-16
CVE Numbers: CVE-2022-46872
CVE-2022-46874
CVE-2022-46878

Related News