Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0850: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-0566: thunderbird: Crafted email could trigger an out-of-bounds write
  • CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • CVE-2022-25236: expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • CVE-2022-25315: expat: Integer overflow in storeRawNames()
  • CVE-2022-26381: Mozilla: Use-after-free in text reflows
  • CVE-2022-26383: Mozilla: Browser window spoof using fullscreen mode
  • CVE-2022-26384: Mozilla: iframe allow-scripts sandbox bypass
  • CVE-2022-26386: Mozilla: Temporary files downloaded to /tmp and accessible by other local users
  • CVE-2022-26387: Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • CVE-2022-26485: Mozilla: Use-after-free in XSLT parameter processing
  • CVE-2022-26486: Mozilla: Use-after-free in WebGPU IPC Framework
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-03-14

Updated:

2022-03-14

RHSA-2022:0850 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.7.0.

Security Fix(es):

  • Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)
  • Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)
  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
  • expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)
  • Mozilla: Use-after-free in text reflows (CVE-2022-26381)
  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)
  • Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)
  • Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)
  • thunderbird: Crafted email could trigger an out-of-bounds write (CVE-2022-0566)
  • Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2055591 - CVE-2022-0566 thunderbird: Crafted email could trigger an out-of-bounds write
  • BZ - 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • BZ - 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • BZ - 2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework
  • BZ - 2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing
  • BZ - 2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode
  • BZ - 2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass
  • BZ - 2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • BZ - 2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows
  • BZ - 2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users

CVEs

  • CVE-2022-0566
  • CVE-2022-25235
  • CVE-2022-25236
  • CVE-2022-25315
  • CVE-2022-26381
  • CVE-2022-26383
  • CVE-2022-26384
  • CVE-2022-26386
  • CVE-2022-26387
  • CVE-2022-26485
  • CVE-2022-26486

Red Hat Enterprise Linux Server 7

SRPM

thunderbird-91.7.0-2.el7_9.src.rpm

SHA-256: 2a7bcf3b1c58661f6db60c5789e2156065c90e28697b6612e8d189bae082217d

x86_64

thunderbird-91.7.0-2.el7_9.x86_64.rpm

SHA-256: ee7f72fec9ca5aebfb15124bdeabeeea50e3e9151945c8a24729596ed1e2ae21

thunderbird-debuginfo-91.7.0-2.el7_9.x86_64.rpm

SHA-256: 17d87ea34bce2a98912ab545d3c9f51c4163ab62a65b81ec05d9363ff77e5567

Red Hat Enterprise Linux Workstation 7

SRPM

thunderbird-91.7.0-2.el7_9.src.rpm

SHA-256: 2a7bcf3b1c58661f6db60c5789e2156065c90e28697b6612e8d189bae082217d

x86_64

thunderbird-91.7.0-2.el7_9.x86_64.rpm

SHA-256: ee7f72fec9ca5aebfb15124bdeabeeea50e3e9151945c8a24729596ed1e2ae21

thunderbird-debuginfo-91.7.0-2.el7_9.x86_64.rpm

SHA-256: 17d87ea34bce2a98912ab545d3c9f51c4163ab62a65b81ec05d9363ff77e5567

Red Hat Enterprise Linux Desktop 7

SRPM

thunderbird-91.7.0-2.el7_9.src.rpm

SHA-256: 2a7bcf3b1c58661f6db60c5789e2156065c90e28697b6612e8d189bae082217d

x86_64

thunderbird-91.7.0-2.el7_9.x86_64.rpm

SHA-256: ee7f72fec9ca5aebfb15124bdeabeeea50e3e9151945c8a24729596ed1e2ae21

thunderbird-debuginfo-91.7.0-2.el7_9.x86_64.rpm

SHA-256: 17d87ea34bce2a98912ab545d3c9f51c4163ab62a65b81ec05d9363ff77e5567

Red Hat Enterprise Linux for Power, little endian 7

SRPM

thunderbird-91.7.0-2.el7_9.src.rpm

SHA-256: 2a7bcf3b1c58661f6db60c5789e2156065c90e28697b6612e8d189bae082217d

ppc64le

thunderbird-91.7.0-2.el7_9.ppc64le.rpm

SHA-256: 64bd74e3b11ddd176c8560f2b7578136d88d6efb4ffbfcb2126e9427a5803575

thunderbird-debuginfo-91.7.0-2.el7_9.ppc64le.rpm

SHA-256: 50264668931423eef0bf5bd827a39fb0e3b7932daecf8337a53d80e0d92f6cb9

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update