Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4769: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution
  • CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-27

Updated:

2022-05-27

RHSA-2022:4769 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: thunderbird security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.9.1.

Security Fix(es):

  • Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution (CVE-2022-1529)
  • Mozilla: Prototype pollution in Top-Level Await implementation (CVE-2022-1802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2089217 - CVE-2022-1802 Mozilla: Prototype pollution in Top-Level Await implementation
  • BZ - 2089218 - CVE-2022-1529 Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution

Red Hat Enterprise Linux for x86_64 8

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

x86_64

thunderbird-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 6f8793916bacd6ac674889ae5c5204d12e5e5afbb927eb225d67ef228cc561ca

thunderbird-debuginfo-91.9.1-1.el8_6.x86_64.rpm

SHA-256: e88ca8778d982d80ccf0092c62a1ac6b3456da4d0951d613276a73a583b089df

thunderbird-debugsource-91.9.1-1.el8_6.x86_64.rpm

SHA-256: a57e7ec94406f41ad1605c930c7fa65696344613d560ffe0e3b97848822be2ba

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

x86_64

thunderbird-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 6f8793916bacd6ac674889ae5c5204d12e5e5afbb927eb225d67ef228cc561ca

thunderbird-debuginfo-91.9.1-1.el8_6.x86_64.rpm

SHA-256: e88ca8778d982d80ccf0092c62a1ac6b3456da4d0951d613276a73a583b089df

thunderbird-debugsource-91.9.1-1.el8_6.x86_64.rpm

SHA-256: a57e7ec94406f41ad1605c930c7fa65696344613d560ffe0e3b97848822be2ba

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

x86_64

thunderbird-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 6f8793916bacd6ac674889ae5c5204d12e5e5afbb927eb225d67ef228cc561ca

thunderbird-debuginfo-91.9.1-1.el8_6.x86_64.rpm

SHA-256: e88ca8778d982d80ccf0092c62a1ac6b3456da4d0951d613276a73a583b089df

thunderbird-debugsource-91.9.1-1.el8_6.x86_64.rpm

SHA-256: a57e7ec94406f41ad1605c930c7fa65696344613d560ffe0e3b97848822be2ba

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

s390x

thunderbird-91.9.1-1.el8_6.s390x.rpm

SHA-256: 7a02facdf32bc3ccaac9dc0b421e9078737b3fc4a72b8a31601d41a3a74ecc61

thunderbird-debuginfo-91.9.1-1.el8_6.s390x.rpm

SHA-256: 52ce342769f915f145068ce698d2682b9b7359d796aa71ace66f4e2e776ba124

thunderbird-debugsource-91.9.1-1.el8_6.s390x.rpm

SHA-256: 811c6c3140db38c692b7e1c9cb79a4f95023e52f10b681ae31dc4e17aea0ab0b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

s390x

thunderbird-91.9.1-1.el8_6.s390x.rpm

SHA-256: 7a02facdf32bc3ccaac9dc0b421e9078737b3fc4a72b8a31601d41a3a74ecc61

thunderbird-debuginfo-91.9.1-1.el8_6.s390x.rpm

SHA-256: 52ce342769f915f145068ce698d2682b9b7359d796aa71ace66f4e2e776ba124

thunderbird-debugsource-91.9.1-1.el8_6.s390x.rpm

SHA-256: 811c6c3140db38c692b7e1c9cb79a4f95023e52f10b681ae31dc4e17aea0ab0b

Red Hat Enterprise Linux for Power, little endian 8

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

ppc64le

thunderbird-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 92b0477c13a87adfaed278e10b2c9ddc91da043ba77d67d8663e53df5f9adc00

thunderbird-debuginfo-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 700b747582cf940a2cb1dd7016e6c73670824badc90342d8dcec97984be80d37

thunderbird-debugsource-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: fd7a8456134de2674cdaf7f752d6aa46b348f47544dad4d3ffd22ecaf4acc47e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

ppc64le

thunderbird-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 92b0477c13a87adfaed278e10b2c9ddc91da043ba77d67d8663e53df5f9adc00

thunderbird-debuginfo-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 700b747582cf940a2cb1dd7016e6c73670824badc90342d8dcec97984be80d37

thunderbird-debugsource-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: fd7a8456134de2674cdaf7f752d6aa46b348f47544dad4d3ffd22ecaf4acc47e

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

x86_64

thunderbird-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 6f8793916bacd6ac674889ae5c5204d12e5e5afbb927eb225d67ef228cc561ca

thunderbird-debuginfo-91.9.1-1.el8_6.x86_64.rpm

SHA-256: e88ca8778d982d80ccf0092c62a1ac6b3456da4d0951d613276a73a583b089df

thunderbird-debugsource-91.9.1-1.el8_6.x86_64.rpm

SHA-256: a57e7ec94406f41ad1605c930c7fa65696344613d560ffe0e3b97848822be2ba

Red Hat Enterprise Linux for ARM 64 8

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

aarch64

thunderbird-91.9.1-1.el8_6.aarch64.rpm

SHA-256: 947034d11a313f2941af09982a829182bbe08c4fcaa5d558b1d8edeae4029ac7

thunderbird-debuginfo-91.9.1-1.el8_6.aarch64.rpm

SHA-256: e9bac0e7d283f155544297427707777e15f6217ba4fc44a7171d4f9876fb7b72

thunderbird-debugsource-91.9.1-1.el8_6.aarch64.rpm

SHA-256: 9155922cf598a841dd8f3de03e5073930650ff0a3219e47f2dc719d2f0f741d2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

aarch64

thunderbird-91.9.1-1.el8_6.aarch64.rpm

SHA-256: 947034d11a313f2941af09982a829182bbe08c4fcaa5d558b1d8edeae4029ac7

thunderbird-debuginfo-91.9.1-1.el8_6.aarch64.rpm

SHA-256: e9bac0e7d283f155544297427707777e15f6217ba4fc44a7171d4f9876fb7b72

thunderbird-debugsource-91.9.1-1.el8_6.aarch64.rpm

SHA-256: 9155922cf598a841dd8f3de03e5073930650ff0a3219e47f2dc719d2f0f741d2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

ppc64le

thunderbird-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 92b0477c13a87adfaed278e10b2c9ddc91da043ba77d67d8663e53df5f9adc00

thunderbird-debuginfo-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 700b747582cf940a2cb1dd7016e6c73670824badc90342d8dcec97984be80d37

thunderbird-debugsource-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: fd7a8456134de2674cdaf7f752d6aa46b348f47544dad4d3ffd22ecaf4acc47e

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

thunderbird-91.9.1-1.el8_6.src.rpm

SHA-256: c58aa5acccd28940ba73191a3eb223788f0902c4fcbfc68e4e0805a87258095b

x86_64

thunderbird-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 6f8793916bacd6ac674889ae5c5204d12e5e5afbb927eb225d67ef228cc561ca

thunderbird-debuginfo-91.9.1-1.el8_6.x86_64.rpm

SHA-256: e88ca8778d982d80ccf0092c62a1ac6b3456da4d0951d613276a73a583b089df

thunderbird-debugsource-91.9.1-1.el8_6.x86_64.rpm

SHA-256: a57e7ec94406f41ad1605c930c7fa65696344613d560ffe0e3b97848822be2ba

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Red Hat Security Advisory 2022-4769-01

Red Hat Security Advisory 2022-4769-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4768-01

Red Hat Security Advisory 2022-4768-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4766-01

Red Hat Security Advisory 2022-4766-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

RHSA-2022:4776: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4776: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4768: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4772: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Red Hat Security Advisory 2022-4767-01

Red Hat Security Advisory 2022-4767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4767-01

Red Hat Security Advisory 2022-4767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4773-01

Red Hat Security Advisory 2022-4773-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4773-01

Red Hat Security Advisory 2022-4773-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Firefox, Thunderbird, receive patches for critical security issues

Critical updates have been released for both Firefox and Thunderbird. Apply now if you haven't already—we explain how. The post Firefox, Thunderbird, receive patches for critical security issues appeared first on Malwarebytes Labs.

Firefox, Thunderbird, receive patches for critical security issues

Critical updates have been released for both Firefox and Thunderbird. Apply now if you haven't already—we explain how. The post Firefox, Thunderbird, receive patches for critical security issues appeared first on Malwarebytes Labs.

RHSA-2022:4767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Tails OS Users Advised Not to Use Tor Browser Until Critical Firefox Bugs are Patched

The maintainers of the Tails project have issued a warning that the Tor Browser that's bundled with the operating system is unsafe to use for accessing or entering sensitive information. "We recommend that you stop using Tails until the release of 5.1 (May 31) if you use Tor Browser for sensitive information (passwords, private messages, personal information, etc.)," the project said in an

Tails OS Users Advised Not to Use Tor Browser Until Critical Firefox Bugs are Patched

The maintainers of the Tails project have issued a warning that the Tor Browser that's bundled with the operating system is unsafe to use for accessing or entering sensitive information. "We recommend that you stop using Tails until the release of 5.1 (May 31) if you use Tor Browser for sensitive information (passwords, private messages, personal information, etc.)," the project said in an

Red Hat Security Advisory 2022-4730-01

Red Hat Security Advisory 2022-4730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4730-01

Red Hat Security Advisory 2022-4730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Tails users warned not to launch bundled Tor Browser until security fix is released

Critical vulnerability has been fixed upstream, but Tails dev team ‘doesn’t have the capacity to publish an emergency release earlier’

Tails users warned not to launch bundled Tor Browser until security fix is released

Critical vulnerability has been fixed upstream, but Tails dev team ‘doesn’t have the capacity to publish an emergency release earlier’

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

Ubuntu Security Notice USN-5435-1

Ubuntu Security Notice 5435-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

Ubuntu Security Notice USN-5435-1

Ubuntu Security Notice 5435-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.