Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-1725-01

Red Hat Security Advisory 2022-1725-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#web#linux#red_hat#perl#firefox#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:1725-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1725
Issue date: 2022-05-05
CVE Names: CVE-2022-1520 CVE-2022-29909 CVE-2022-29911
CVE-2022-29912 CVE-2022-29913 CVE-2022-29914
CVE-2022-29916 CVE-2022-29917
====================================================================

  1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

  1. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.9.0.

Security Fix(es):

  • Mozilla: Bypassing permission prompt in nested browsing contexts
    (CVE-2022-29909)

  • Mozilla: iframe Sandbox bypass (CVE-2022-29911)

  • Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914)

  • Mozilla: Leaking browser history with CSS variables (CVE-2022-29916)

  • Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
    (CVE-2022-29917)

  • Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912)

  • Mozilla: Speech Synthesis feature not properly disabled (CVE-2022-29913)

  • Mozilla: Incorrect security status shown after viewing an attached email
    (CVE-2022-1520)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2081468 - CVE-2022-29914 Mozilla: Fullscreen notification bypass using popups
2081469 - CVE-2022-29909 Mozilla: Bypassing permission prompt in nested browsing contexts
2081470 - CVE-2022-29916 Mozilla: Leaking browser history with CSS variables
2081471 - CVE-2022-29911 Mozilla: iframe Sandbox bypass
2081472 - CVE-2022-29912 Mozilla: Reader mode bypassed SameSite cookies
2081473 - CVE-2022-29917 Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
2082037 - CVE-2022-1520 Mozilla: Incorrect security status shown after viewing an attached email
2082038 - CVE-2022-29913 Mozilla: Speech Synthesis feature not properly disabled

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-91.9.0-3.el7_9.src.rpm

x86_64:
thunderbird-91.9.0-3.el7_9.x86_64.rpm
thunderbird-debuginfo-91.9.0-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-91.9.0-3.el7_9.src.rpm

ppc64le:
thunderbird-91.9.0-3.el7_9.ppc64le.rpm
thunderbird-debuginfo-91.9.0-3.el7_9.ppc64le.rpm

x86_64:
thunderbird-91.9.0-3.el7_9.x86_64.rpm
thunderbird-debuginfo-91.9.0-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-91.9.0-3.el7_9.src.rpm

x86_64:
thunderbird-91.9.0-3.el7_9.x86_64.rpm
thunderbird-debuginfo-91.9.0-3.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1520
https://access.redhat.com/security/cve/CVE-2022-29909
https://access.redhat.com/security/cve/CVE-2022-29911
https://access.redhat.com/security/cve/CVE-2022-29912
https://access.redhat.com/security/cve/CVE-2022-29913
https://access.redhat.com/security/cve/CVE-2022-29914
https://access.redhat.com/security/cve/CVE-2022-29916
https://access.redhat.com/security/cve/CVE-2022-29917
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ÝMk
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2021-23792: Avoid fetching external resources in XMPReader. · haraldk/TwelveMonkeys@da4efe9

The package com.twelvemonkeys.imageio:imageio-metadata before 3.7.1 are vulnerable to XML External Entity (XXE) Injection due to an insecurely initialized XML parser for reading XMP Metadata. An attacker can exploit this vulnerability if they are able to supply a file (e.g. when an online profile picture is processed) with a malicious XMP segment. If the XMP metadata of the uploaded image is parsed, then the XXE vulnerability is triggered.

CVE-2022-27183: Splunk XSS in Monitoring Console

The Monitoring Console app configured in Distributed mode allows for a Reflected XSS in a query parameter in Splunk Enterprise versions before 8.1.4. The Monitoring Console app is a bundled app included in Splunk Enterprise, not for download on SplunkBase, and not installed on Splunk Cloud Platform instances. Note that the Cloud Monitoring Console is not impacted.

CVE-2022-28005: Security & Memory Hotfix Available for V18 Update 3

An issue was discovered in the 3CX Phone System Management Console prior to version 18 Update 3 FINAL. An unauthenticated attacker could abuse improperly secured access to arbitrary files on the server, leading to cleartext credential disclosure. Afterwards, the authenticated attacker is able to upload a file that overwrites a 3CX service binary, leading to Remote Code Execution as NT AUTHORITY\SYSTEM on Windows installations. Versions prior to version 18, Hotfix 1 Build 18.0.3.461 March 2022, are prone to an additional unauthenticated file system access to C:\Windows\System32.

Red Hat Security Advisory 2022-1739-01

Red Hat Security Advisory 2022-1739-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers the containers for the release.

CVE-2021-25745: CVE-2021-25745: Ingress-nginx `path` can be pointed to service account token file · Issue #8502 · kubernetes/ingress-nginx

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.

CVE-2021-25746: [Security Advisory] CVE-2021-25746: Ingress-nginx directive injection via annotations

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.

RHSA-2022:1739: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.2.1 containers security update

An update for is now available for OpenShift Service Mesh 2.1. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-44906: minimist: prototype pollution * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-24771: node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery * CVE-2...

Red Hat Security Advisory 2022-1730-01

Red Hat Security Advisory 2022-1730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1726-01

Red Hat Security Advisory 2022-1726-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1734-01

Red Hat Security Advisory 2022-1734-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

Red Hat Security Advisory 2022-1727-01

Red Hat Security Advisory 2022-1727-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1724-01

Red Hat Security Advisory 2022-1724-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1716-01

Red Hat Security Advisory 2022-1716-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Issues addressed include bypass, crlf injection, and memory leak vulnerabilities.

Red Hat Security Advisory 2022-1715-01

Red Hat Security Advisory 2022-1715-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.10 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include bypass and traversal vulnerabilities.

Red Hat Security Advisory 2022-1620-01

Red Hat Security Advisory 2022-1620-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.57. Issues addressed include bypass and denial of service vulnerabilities.

Red Hat Security Advisory 2022-1713-01

Red Hat Security Advisory 2022-1713-01 - The rh-sso-7/sso75-openshift-rhel8 container image has been updated for RHEL-8 based Middleware Containers. Issues addressed include a privilege escalation vulnerability.

Packet Storm: Latest News

Zeek 6.0.8