Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0845: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-0566: thunderbird: Crafted email could trigger an out-of-bounds write
  • CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • CVE-2022-25236: expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • CVE-2022-25315: expat: Integer overflow in storeRawNames()
  • CVE-2022-26381: Mozilla: Use-after-free in text reflows
  • CVE-2022-26383: Mozilla: Browser window spoof using fullscreen mode
  • CVE-2022-26384: Mozilla: iframe allow-scripts sandbox bypass
  • CVE-2022-26386: Mozilla: Temporary files downloaded to /tmp and accessible by other local users
  • CVE-2022-26387: Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • CVE-2022-26485: Mozilla: Use-after-free in XSLT parameter processing
  • CVE-2022-26486: Mozilla: Use-after-free in WebGPU IPC Framework
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-03-14

Updated:

2022-03-14

RHSA-2022:0845 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.7.0.

Security Fix(es):

  • Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)
  • Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)
  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
  • expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)
  • Mozilla: Use-after-free in text reflows (CVE-2022-26381)
  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)
  • Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)
  • Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)
  • thunderbird: Crafted email could trigger an out-of-bounds write (CVE-2022-0566)
  • Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2055591 - CVE-2022-0566 thunderbird: Crafted email could trigger an out-of-bounds write
  • BZ - 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • BZ - 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • BZ - 2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework
  • BZ - 2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing
  • BZ - 2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode
  • BZ - 2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass
  • BZ - 2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • BZ - 2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows
  • BZ - 2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users

CVEs

  • CVE-2022-0566
  • CVE-2022-25235
  • CVE-2022-25236
  • CVE-2022-25315
  • CVE-2022-26381
  • CVE-2022-26383
  • CVE-2022-26384
  • CVE-2022-26386
  • CVE-2022-26387
  • CVE-2022-26485
  • CVE-2022-26486

Red Hat Enterprise Linux for x86_64 8

SRPM

thunderbird-91.7.0-2.el8_5.src.rpm

SHA-256: 6d12903bcd59a1afe5e1417e9e5fd14e9215b81e749d008544c4e82aeb29729d

x86_64

thunderbird-91.7.0-2.el8_5.x86_64.rpm

SHA-256: 06acb710ebbf6b82fa3558a6627a178b2f6bd24a68e219f2b48a9f7a94bf13d0

thunderbird-debuginfo-91.7.0-2.el8_5.x86_64.rpm

SHA-256: b891047d82e046362934ad93dbed8afc06eb4d51c3ce5a3d101787e633f3d00c

thunderbird-debugsource-91.7.0-2.el8_5.x86_64.rpm

SHA-256: 8227480b21ad746606a175d89c3608682539dc04f505a62b1720c4c73db98e72

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

thunderbird-91.7.0-2.el8_5.src.rpm

SHA-256: 6d12903bcd59a1afe5e1417e9e5fd14e9215b81e749d008544c4e82aeb29729d

s390x

thunderbird-91.7.0-2.el8_5.s390x.rpm

SHA-256: 996a3206dbb836fc22c16aaabdf01787f37b3679ed96c5223c926b1a191df245

thunderbird-debuginfo-91.7.0-2.el8_5.s390x.rpm

SHA-256: 8fec7ce1fdef7f7e7ab3dfa0b26900758d4fdc5517f1f78653fe9d57b5ad5d14

thunderbird-debugsource-91.7.0-2.el8_5.s390x.rpm

SHA-256: 207cb6714851f7d2aed7ca883fbf36a6c2cabc8dbc9d4b1163410c2f564b8482

Red Hat Enterprise Linux for Power, little endian 8

SRPM

thunderbird-91.7.0-2.el8_5.src.rpm

SHA-256: 6d12903bcd59a1afe5e1417e9e5fd14e9215b81e749d008544c4e82aeb29729d

ppc64le

thunderbird-91.7.0-2.el8_5.ppc64le.rpm

SHA-256: 1478bec6d3f29dbffde303171f0c44885babc25f85ece82afd78ef67d8f46c8c

thunderbird-debuginfo-91.7.0-2.el8_5.ppc64le.rpm

SHA-256: 0da7bcb1ae89c42c5cbea3e182dfa5e229e3b5b467cc20f30dddac5f1437694f

thunderbird-debugsource-91.7.0-2.el8_5.ppc64le.rpm

SHA-256: 262de71efeaa7aa3b70fdf1580770d189f6e9b23d630ad75b087099ea0e8ea1c

Red Hat Enterprise Linux for ARM 64 8

SRPM

thunderbird-91.7.0-2.el8_5.src.rpm

SHA-256: 6d12903bcd59a1afe5e1417e9e5fd14e9215b81e749d008544c4e82aeb29729d

aarch64

thunderbird-91.7.0-2.el8_5.aarch64.rpm

SHA-256: e36d25de77099760123d572a4c708c0b9da58de810ec493dbb52b0b3b5452492

thunderbird-debuginfo-91.7.0-2.el8_5.aarch64.rpm

SHA-256: b8ed657fa2eb5c7973dfb5390891c59d39da007cd2d6216d8f79ec206928ac31

thunderbird-debugsource-91.7.0-2.el8_5.aarch64.rpm

SHA-256: 97762e8952380a33fc2e6642f117a563bfc2fa244fe5a2b727faca5ad2f13683

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update