Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1303: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1097: Mozilla: Use-after-free in NSSToken objects
  • CVE-2022-1196: Mozilla: Use-after-free after VR Process destruction
  • CVE-2022-1197: Mozilla: OpenPGP revocation information was ignored
  • CVE-2022-24713: Mozilla: Denial of Service via complex regular expressions
  • CVE-2022-28281: Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
  • CVE-2022-28282: Mozilla: Use-after-free in DocumentL10n::TranslateDocument
  • CVE-2022-28285: Mozilla: Incorrect AliasSet used in JIT Codegen
  • CVE-2022-28286: Mozilla: iframe contents could be rendered outside the border
  • CVE-2022-28289: Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-04-11

Updated:

2022-04-11

RHSA-2022:1303 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.8.0.

Security Fix(es):

  • Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)
  • Mozilla: Out of bounds write due to unexpected WebAuthN Extensions (CVE-2022-28281)
  • Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8 (CVE-2022-28289)
  • Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)
  • Mozilla: OpenPGP revocation information was ignored (CVE-2022-1197)
  • Mozilla: Use-after-free in DocumentL10n::TranslateDocument (CVE-2022-28282)
  • Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)
  • Mozilla: Denial of Service via complex regular expressions (CVE-2022-24713)
  • Mozilla: iframe contents could be rendered outside the border (CVE-2022-28286)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2072559 - CVE-2022-1097 Mozilla: Use-after-free in NSSToken objects
  • BZ - 2072560 - CVE-2022-28281 Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
  • BZ - 2072561 - CVE-2022-1196 Mozilla: Use-after-free after VR Process destruction
  • BZ - 2072562 - CVE-2022-28282 Mozilla: Use-after-free in DocumentL10n::TranslateDocument
  • BZ - 2072563 - CVE-2022-28285 Mozilla: Incorrect AliasSet used in JIT Codegen
  • BZ - 2072564 - CVE-2022-28286 Mozilla: iframe contents could be rendered outside the border
  • BZ - 2072565 - CVE-2022-24713 Mozilla: Denial of Service via complex regular expressions
  • BZ - 2072566 - CVE-2022-28289 Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
  • BZ - 2072963 - CVE-2022-1197 Mozilla: OpenPGP revocation information was ignored

CVEs

  • CVE-2022-1097
  • CVE-2022-1196
  • CVE-2022-1197
  • CVE-2022-24713
  • CVE-2022-28281
  • CVE-2022-28282
  • CVE-2022-28285
  • CVE-2022-28286
  • CVE-2022-28289

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1

SRPM

thunderbird-91.8.0-1.el8_1.src.rpm

SHA-256: 7b265e54f048f4201959849b03c4097f3d91fd640c415e95b0a2d925c08ea809

ppc64le

thunderbird-91.8.0-1.el8_1.ppc64le.rpm

SHA-256: 36ce80baf27bf01e3dc9669b75108fb00f0fe5b7db5493883f062d7bc66d430c

thunderbird-debuginfo-91.8.0-1.el8_1.ppc64le.rpm

SHA-256: 29ba35486e0faf2b35af6a531b4031d49ccc7b002dbd11653a0e3751fd0404d1

thunderbird-debugsource-91.8.0-1.el8_1.ppc64le.rpm

SHA-256: e2cb094e943313e0cd602d18a214cf467970a128306684363d8d80b57e431024

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1

SRPM

thunderbird-91.8.0-1.el8_1.src.rpm

SHA-256: 7b265e54f048f4201959849b03c4097f3d91fd640c415e95b0a2d925c08ea809

x86_64

thunderbird-91.8.0-1.el8_1.x86_64.rpm

SHA-256: 3268bda0dc55e5fa6df796ec584f27f787af9432cf6bfc7a4c8899cd9b99e8b5

thunderbird-debuginfo-91.8.0-1.el8_1.x86_64.rpm

SHA-256: 7c6fc3699512c94fabc3e49e10602e75199d6dee7e74f4ec7c928a6a37f4bc0c

thunderbird-debugsource-91.8.0-1.el8_1.x86_64.rpm

SHA-256: 4e169cf4b987ce5816fb637fc20bcb90e803b0e09439c864459d1b48d95b1c15

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2022:1306: Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.2.1-1 security update

A security update to Red Hat Integration Camel Extensions for Quarkus 2.2.1 is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Red Hat Product Security has rated this update as having an impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22965: spring-framework: RCE via Data Binding on JDK 9+

RHSA-2022:1299: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender * CVE-2021-44832: log4j-core: remote code execution via JDBC Appender * CVE-2021-45046: log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) * CVE-2021-45105: log4j-cor...

RHSA-2022:1297: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender * CVE-2021-44832: log4j-core: remote code execution via JDBC Appender * CVE-2021-45046: log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-442...

RHSA-2022:1296: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender * CVE-2021-44832: log4j-core: remote code execution via JDBC Appender * CVE-2021-45046: log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-442...

RHSA-2022:1166: Red Hat Security Advisory: OpenShift Container Platform 4.7.47 bug fix and security update

Red Hat OpenShift Container Platform release 4.7.47 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0567: ovn-kubernetes: Ingress network policy can be overruled by egress network policy on another pod

RHSA-2022:1292: Red Hat Security Advisory: Release of OpenShift Serverless 1.21.1

Release of OpenShift Serverless 1.21.1 Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22963: spring-cloud-function: Remote code execution by malicious Spring Expression