Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4772: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution
  • CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-27

Updated:

2022-05-27

RHSA-2022:4772 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: thunderbird security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.9.1.

Security Fix(es):

  • Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution (CVE-2022-1529)
  • Mozilla: Prototype pollution in Top-Level Await implementation (CVE-2022-1802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2089217 - CVE-2022-1802 Mozilla: Prototype pollution in Top-Level Await implementation
  • BZ - 2089218 - CVE-2022-1529 Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution

Red Hat Enterprise Linux for x86_64 9

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

x86_64

thunderbird-91.9.1-1.el9_0.x86_64.rpm

SHA-256: 6093ec3a01a52e3e6704113ba965eaa74e84659c0e33d29b48b8e2aebcf524c6

thunderbird-debuginfo-91.9.1-1.el9_0.x86_64.rpm

SHA-256: c8bbca4e495185f44ececb3e1cecbc8a9d635d4573647183ceb684a48dc579a7

thunderbird-debugsource-91.9.1-1.el9_0.x86_64.rpm

SHA-256: f45102da8546d0db1daa9c41457aa7b667d7c3ddb115c194cd4c4aef8c2bfb4d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

x86_64

thunderbird-91.9.1-1.el9_0.x86_64.rpm

SHA-256: 6093ec3a01a52e3e6704113ba965eaa74e84659c0e33d29b48b8e2aebcf524c6

thunderbird-debuginfo-91.9.1-1.el9_0.x86_64.rpm

SHA-256: c8bbca4e495185f44ececb3e1cecbc8a9d635d4573647183ceb684a48dc579a7

thunderbird-debugsource-91.9.1-1.el9_0.x86_64.rpm

SHA-256: f45102da8546d0db1daa9c41457aa7b667d7c3ddb115c194cd4c4aef8c2bfb4d

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

s390x

thunderbird-91.9.1-1.el9_0.s390x.rpm

SHA-256: 468f06949e25778ee54976f263a198fe01a72338376a107310087db01b4e8908

thunderbird-debuginfo-91.9.1-1.el9_0.s390x.rpm

SHA-256: 20f8fa6d1b56183dc3a3dacbc911091e1365b6e6cf1f4660fbf0096fdd7830ad

thunderbird-debugsource-91.9.1-1.el9_0.s390x.rpm

SHA-256: f8c1ffb8ac4dfc52019cef105cb6005387df570498415731a196533338a28b99

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

s390x

thunderbird-91.9.1-1.el9_0.s390x.rpm

SHA-256: 468f06949e25778ee54976f263a198fe01a72338376a107310087db01b4e8908

thunderbird-debuginfo-91.9.1-1.el9_0.s390x.rpm

SHA-256: 20f8fa6d1b56183dc3a3dacbc911091e1365b6e6cf1f4660fbf0096fdd7830ad

thunderbird-debugsource-91.9.1-1.el9_0.s390x.rpm

SHA-256: f8c1ffb8ac4dfc52019cef105cb6005387df570498415731a196533338a28b99

Red Hat Enterprise Linux for Power, little endian 9

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

ppc64le

thunderbird-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: b4c7dc087d29e4b66057d1c060d8bc2bebc6fad6ef7748be2a71b1d503ae43d2

thunderbird-debuginfo-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: 0eda5d865fb4118f258949eabbbd36e44b9eba904d3d78e0bdb3f2a6755cdf72

thunderbird-debugsource-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: c377b1159ca8db96e0542b43e3bb74ee8b41ad2bf18838a9d0a6b70d1efe1ec7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

ppc64le

thunderbird-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: b4c7dc087d29e4b66057d1c060d8bc2bebc6fad6ef7748be2a71b1d503ae43d2

thunderbird-debuginfo-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: 0eda5d865fb4118f258949eabbbd36e44b9eba904d3d78e0bdb3f2a6755cdf72

thunderbird-debugsource-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: c377b1159ca8db96e0542b43e3bb74ee8b41ad2bf18838a9d0a6b70d1efe1ec7

Red Hat Enterprise Linux for ARM 64 9

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

aarch64

thunderbird-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 631efa19e5cf72fc0edec9bd4027c83459358b9ed1eb91de9e6b27bad22b3d6e

thunderbird-debuginfo-91.9.1-1.el9_0.aarch64.rpm

SHA-256: fb4256cda93f3617d61923396a863a640f3dddccde792709611d95341dbd9574

thunderbird-debugsource-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 1f44a64fd645dfc6dfd31fa0a5f96ba66afc9e7e0ee043ba6328ca677b3a5ce5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

aarch64

thunderbird-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 631efa19e5cf72fc0edec9bd4027c83459358b9ed1eb91de9e6b27bad22b3d6e

thunderbird-debuginfo-91.9.1-1.el9_0.aarch64.rpm

SHA-256: fb4256cda93f3617d61923396a863a640f3dddccde792709611d95341dbd9574

thunderbird-debugsource-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 1f44a64fd645dfc6dfd31fa0a5f96ba66afc9e7e0ee043ba6328ca677b3a5ce5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

ppc64le

thunderbird-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: b4c7dc087d29e4b66057d1c060d8bc2bebc6fad6ef7748be2a71b1d503ae43d2

thunderbird-debuginfo-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: 0eda5d865fb4118f258949eabbbd36e44b9eba904d3d78e0bdb3f2a6755cdf72

thunderbird-debugsource-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: c377b1159ca8db96e0542b43e3bb74ee8b41ad2bf18838a9d0a6b70d1efe1ec7

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

x86_64

thunderbird-91.9.1-1.el9_0.x86_64.rpm

SHA-256: 6093ec3a01a52e3e6704113ba965eaa74e84659c0e33d29b48b8e2aebcf524c6

thunderbird-debuginfo-91.9.1-1.el9_0.x86_64.rpm

SHA-256: c8bbca4e495185f44ececb3e1cecbc8a9d635d4573647183ceb684a48dc579a7

thunderbird-debugsource-91.9.1-1.el9_0.x86_64.rpm

SHA-256: f45102da8546d0db1daa9c41457aa7b667d7c3ddb115c194cd4c4aef8c2bfb4d

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

aarch64

thunderbird-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 631efa19e5cf72fc0edec9bd4027c83459358b9ed1eb91de9e6b27bad22b3d6e

thunderbird-debuginfo-91.9.1-1.el9_0.aarch64.rpm

SHA-256: fb4256cda93f3617d61923396a863a640f3dddccde792709611d95341dbd9574

thunderbird-debugsource-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 1f44a64fd645dfc6dfd31fa0a5f96ba66afc9e7e0ee043ba6328ca677b3a5ce5

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

thunderbird-91.9.1-1.el9_0.src.rpm

SHA-256: e038020f1d2fca0bcbfde7bd75d9e76e69c45e38c0e84d68ce599e97bd3536f8

s390x

thunderbird-91.9.1-1.el9_0.s390x.rpm

SHA-256: 468f06949e25778ee54976f263a198fe01a72338376a107310087db01b4e8908

thunderbird-debuginfo-91.9.1-1.el9_0.s390x.rpm

SHA-256: 20f8fa6d1b56183dc3a3dacbc911091e1365b6e6cf1f4660fbf0096fdd7830ad

thunderbird-debugsource-91.9.1-1.el9_0.s390x.rpm

SHA-256: f8c1ffb8ac4dfc52019cef105cb6005387df570498415731a196533338a28b99

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-1802: Invalid Bug ID

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Red Hat Security Advisory 2022-4769-01

Red Hat Security Advisory 2022-4769-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4770-01

Red Hat Security Advisory 2022-4770-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

RHSA-2022:4776: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4776: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4769: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4769: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Red Hat Security Advisory 2022-4767-01

Red Hat Security Advisory 2022-4767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4767-01

Red Hat Security Advisory 2022-4767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4773-01

Red Hat Security Advisory 2022-4773-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4773-01

Red Hat Security Advisory 2022-4773-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Firefox, Thunderbird, receive patches for critical security issues

Critical updates have been released for both Firefox and Thunderbird. Apply now if you haven't already—we explain how. The post Firefox, Thunderbird, receive patches for critical security issues appeared first on Malwarebytes Labs.

Firefox, Thunderbird, receive patches for critical security issues

Critical updates have been released for both Firefox and Thunderbird. Apply now if you haven't already—we explain how. The post Firefox, Thunderbird, receive patches for critical security issues appeared first on Malwarebytes Labs.

RHSA-2022:4774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Tails OS Users Advised Not to Use Tor Browser Until Critical Firefox Bugs are Patched

The maintainers of the Tails project have issued a warning that the Tor Browser that's bundled with the operating system is unsafe to use for accessing or entering sensitive information. "We recommend that you stop using Tails until the release of 5.1 (May 31) if you use Tor Browser for sensitive information (passwords, private messages, personal information, etc.)," the project said in an

Tails OS Users Advised Not to Use Tor Browser Until Critical Firefox Bugs are Patched

The maintainers of the Tails project have issued a warning that the Tor Browser that's bundled with the operating system is unsafe to use for accessing or entering sensitive information. "We recommend that you stop using Tails until the release of 5.1 (May 31) if you use Tor Browser for sensitive information (passwords, private messages, personal information, etc.)," the project said in an

Tails users warned not to launch bundled Tor Browser until security fix is released

Critical vulnerability has been fixed upstream, but Tails dev team ‘doesn’t have the capacity to publish an emergency release earlier’

Tails users warned not to launch bundled Tor Browser until security fix is released

Critical vulnerability has been fixed upstream, but Tails dev team ‘doesn’t have the capacity to publish an emergency release earlier’

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

RHSA-2022:4730: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4730: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation