Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4589: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1520: Mozilla: Incorrect security status shown after viewing an attached email
  • CVE-2022-29909: Mozilla: Bypassing permission prompt in nested browsing contexts
  • CVE-2022-29911: Mozilla: iframe Sandbox bypass
  • CVE-2022-29912: Mozilla: Reader mode bypassed SameSite cookies
  • CVE-2022-29913: Mozilla: Speech Synthesis feature not properly disabled
  • CVE-2022-29914: Mozilla: Fullscreen notification bypass using popups
  • CVE-2022-29916: Mozilla: Leaking browser history with CSS variables
  • CVE-2022-29917: Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#perl#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

発行日:

2022-05-18

更新日:

2022-05-18

RHSA-2022:4589 - Security Advisory

  • 概要
  • 更新パッケージ

概要

Important: thunderbird security update

タイプ/重大度

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

トピック

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

説明

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.9.0.

Security Fix(es):

  • Mozilla: Bypassing permission prompt in nested browsing contexts (CVE-2022-29909)
  • Mozilla: iframe Sandbox bypass (CVE-2022-29911)
  • Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914)
  • Mozilla: Leaking browser history with CSS variables (CVE-2022-29916)
  • Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 (CVE-2022-29917)
  • Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912)
  • Mozilla: Speech Synthesis feature not properly disabled (CVE-2022-29913)
  • Mozilla: Incorrect security status shown after viewing an attached email (CVE-2022-1520)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解決法

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

影響を受ける製品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

修正

  • BZ - 2081468 - CVE-2022-29914 Mozilla: Fullscreen notification bypass using popups
  • BZ - 2081469 - CVE-2022-29909 Mozilla: Bypassing permission prompt in nested browsing contexts
  • BZ - 2081470 - CVE-2022-29916 Mozilla: Leaking browser history with CSS variables
  • BZ - 2081471 - CVE-2022-29911 Mozilla: iframe Sandbox bypass
  • BZ - 2081472 - CVE-2022-29912 Mozilla: Reader mode bypassed SameSite cookies
  • BZ - 2081473 - CVE-2022-29917 Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
  • BZ - 2082037 - CVE-2022-1520 Mozilla: Incorrect security status shown after viewing an attached email
  • BZ - 2082038 - CVE-2022-29913 Mozilla: Speech Synthesis feature not properly disabled

CVE

  • CVE-2022-1520
  • CVE-2022-29909
  • CVE-2022-29911
  • CVE-2022-29912
  • CVE-2022-29913
  • CVE-2022-29914
  • CVE-2022-29916
  • CVE-2022-29917

参考資料

  • https://access.redhat.com/security/updates/classification/#important

Red Hat Enterprise Linux for x86_64 9

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

x86_64

thunderbird-91.9.0-3.el9_0.x86_64.rpm

SHA-256: 17bc658e6e4990b0eb36d174ed09f74c2e23cb232d62ae6c19990309b1d85763

thunderbird-debuginfo-91.9.0-3.el9_0.x86_64.rpm

SHA-256: 6f849dba2440299585e47ec31ef2a5c3e24c1ff551b71fd6c9dabab6c48a3bb7

thunderbird-debugsource-91.9.0-3.el9_0.x86_64.rpm

SHA-256: 857e3acb9822b6f9927961de547a5545b2306393d48c2ba3fa06f38df4a495c6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

x86_64

thunderbird-91.9.0-3.el9_0.x86_64.rpm

SHA-256: 17bc658e6e4990b0eb36d174ed09f74c2e23cb232d62ae6c19990309b1d85763

thunderbird-debuginfo-91.9.0-3.el9_0.x86_64.rpm

SHA-256: 6f849dba2440299585e47ec31ef2a5c3e24c1ff551b71fd6c9dabab6c48a3bb7

thunderbird-debugsource-91.9.0-3.el9_0.x86_64.rpm

SHA-256: 857e3acb9822b6f9927961de547a5545b2306393d48c2ba3fa06f38df4a495c6

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

s390x

thunderbird-91.9.0-3.el9_0.s390x.rpm

SHA-256: 3c52f669f5c1db49826dd8bc19dcf72488157ec40994e172baafb7f2efe2654a

thunderbird-debuginfo-91.9.0-3.el9_0.s390x.rpm

SHA-256: 53859fe54371fc66a680e3158125b61c2bf741d908bb98c515a11329eb9a8fe5

thunderbird-debugsource-91.9.0-3.el9_0.s390x.rpm

SHA-256: eec28559a06d86c11f25009e562c58b7be4f2a708c85371bb85c6c2e5d420b7a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

s390x

thunderbird-91.9.0-3.el9_0.s390x.rpm

SHA-256: 3c52f669f5c1db49826dd8bc19dcf72488157ec40994e172baafb7f2efe2654a

thunderbird-debuginfo-91.9.0-3.el9_0.s390x.rpm

SHA-256: 53859fe54371fc66a680e3158125b61c2bf741d908bb98c515a11329eb9a8fe5

thunderbird-debugsource-91.9.0-3.el9_0.s390x.rpm

SHA-256: eec28559a06d86c11f25009e562c58b7be4f2a708c85371bb85c6c2e5d420b7a

Red Hat Enterprise Linux for Power, little endian 9

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

ppc64le

thunderbird-91.9.0-3.el9_0.ppc64le.rpm

SHA-256: 13d4cabe68187370fb14f477f1655ed5939eb2182efcd088fe3d7294777adebc

thunderbird-debuginfo-91.9.0-3.el9_0.ppc64le.rpm

SHA-256: a9902308950415b5ac2d1f04ab4d69ccecbd91e2f5d4899d501de3f5beea4752

thunderbird-debugsource-91.9.0-3.el9_0.ppc64le.rpm

SHA-256: 9b0c280b68ba730e199c5b0661f5c5b6de5fe0bfe1e6daf2d443aa474ab15b81

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

ppc64le

thunderbird-91.9.0-3.el9_0.ppc64le.rpm

SHA-256: 13d4cabe68187370fb14f477f1655ed5939eb2182efcd088fe3d7294777adebc

thunderbird-debuginfo-91.9.0-3.el9_0.ppc64le.rpm

SHA-256: a9902308950415b5ac2d1f04ab4d69ccecbd91e2f5d4899d501de3f5beea4752

thunderbird-debugsource-91.9.0-3.el9_0.ppc64le.rpm

SHA-256: 9b0c280b68ba730e199c5b0661f5c5b6de5fe0bfe1e6daf2d443aa474ab15b81

Red Hat Enterprise Linux for ARM 64 9

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

aarch64

thunderbird-91.9.0-3.el9_0.aarch64.rpm

SHA-256: 23aec4fffccd702a6777f7abd8ea580119cf9eb16ae7a1fcc198315500a30151

thunderbird-debuginfo-91.9.0-3.el9_0.aarch64.rpm

SHA-256: a14fae180aadb99b125b64a7a0e892ae5bdc48a4bd38fe044778c6045c19a7c9

thunderbird-debugsource-91.9.0-3.el9_0.aarch64.rpm

SHA-256: 9c953f907e1a02bdd1060a9b41d753533c591462e072e268dc983304563e4261

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

aarch64

thunderbird-91.9.0-3.el9_0.aarch64.rpm

SHA-256: 23aec4fffccd702a6777f7abd8ea580119cf9eb16ae7a1fcc198315500a30151

thunderbird-debuginfo-91.9.0-3.el9_0.aarch64.rpm

SHA-256: a14fae180aadb99b125b64a7a0e892ae5bdc48a4bd38fe044778c6045c19a7c9

thunderbird-debugsource-91.9.0-3.el9_0.aarch64.rpm

SHA-256: 9c953f907e1a02bdd1060a9b41d753533c591462e072e268dc983304563e4261

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

ppc64le

thunderbird-91.9.0-3.el9_0.ppc64le.rpm

SHA-256: 13d4cabe68187370fb14f477f1655ed5939eb2182efcd088fe3d7294777adebc

thunderbird-debuginfo-91.9.0-3.el9_0.ppc64le.rpm

SHA-256: a9902308950415b5ac2d1f04ab4d69ccecbd91e2f5d4899d501de3f5beea4752

thunderbird-debugsource-91.9.0-3.el9_0.ppc64le.rpm

SHA-256: 9b0c280b68ba730e199c5b0661f5c5b6de5fe0bfe1e6daf2d443aa474ab15b81

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

x86_64

thunderbird-91.9.0-3.el9_0.x86_64.rpm

SHA-256: 17bc658e6e4990b0eb36d174ed09f74c2e23cb232d62ae6c19990309b1d85763

thunderbird-debuginfo-91.9.0-3.el9_0.x86_64.rpm

SHA-256: 6f849dba2440299585e47ec31ef2a5c3e24c1ff551b71fd6c9dabab6c48a3bb7

thunderbird-debugsource-91.9.0-3.el9_0.x86_64.rpm

SHA-256: 857e3acb9822b6f9927961de547a5545b2306393d48c2ba3fa06f38df4a495c6

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

aarch64

thunderbird-91.9.0-3.el9_0.aarch64.rpm

SHA-256: 23aec4fffccd702a6777f7abd8ea580119cf9eb16ae7a1fcc198315500a30151

thunderbird-debuginfo-91.9.0-3.el9_0.aarch64.rpm

SHA-256: a14fae180aadb99b125b64a7a0e892ae5bdc48a4bd38fe044778c6045c19a7c9

thunderbird-debugsource-91.9.0-3.el9_0.aarch64.rpm

SHA-256: 9c953f907e1a02bdd1060a9b41d753533c591462e072e268dc983304563e4261

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

thunderbird-91.9.0-3.el9_0.src.rpm

SHA-256: 38d228e67f27910f32bdbc62ee8017de7232b1f10ba4ca71140a89acfb2ede11

s390x

thunderbird-91.9.0-3.el9_0.s390x.rpm

SHA-256: 3c52f669f5c1db49826dd8bc19dcf72488157ec40994e172baafb7f2efe2654a

thunderbird-debuginfo-91.9.0-3.el9_0.s390x.rpm

SHA-256: 53859fe54371fc66a680e3158125b61c2bf741d908bb98c515a11329eb9a8fe5

thunderbird-debugsource-91.9.0-3.el9_0.s390x.rpm

SHA-256: eec28559a06d86c11f25009e562c58b7be4f2a708c85371bb85c6c2e5d420b7a

Red Hat のセキュリティーに関する連絡先は [email protected] です。 連絡先の詳細は https://access.redhat.com/security/team/contact/ をご覧ください。

Related news

CVE-2022-29913: Invalid Bug ID

The parent process would not properly check whether the Speech Synthesis feature is enabled, when receiving instructions from a child process. This vulnerability affects Thunderbird < 91.9.

CVE-2022-29914: Invalid Bug ID

When reusing existing popups Firefox would have allowed them to cover the fullscreen notification UI, which could have enabled browser spoofing attacks. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-29915: Security Vulnerabilities fixed in Firefox 100

The Performance API did not properly hide the fact whether a request cross-origin resource has observed redirects. This vulnerability affects Firefox < 100.

CVE-2022-29917: Bug List

Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-29916: Invalid Bug ID

Firefox behaved slightly differently for already known resources when loading CSS resources involving CSS variables. This could have been used to probe the browser history. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-29909: Security Vulnerabilities fixed in Firefox ESR 91.9

Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-1520: Invalid Bug ID

When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Gentoo Linux Security Advisory 202208-08

Gentoo Linux Security Advisory 202208-8 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0:esr are affected.

Red Hat Security Advisory 2022-4590-1

Red Hat Security Advisory 2022-4590-1 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-4589-01

Red Hat Security Advisory 2022-4589-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Ubuntu Security Notice USN-5435-1

Ubuntu Security Notice 5435-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

RHSA-2022:4590: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29909: Mozilla: Bypassing permission prompt in nested browsing contexts * CVE-2022-29911: Mozilla: iframe Sandbox bypass * CVE-2022-29912: Mozilla: Reader mode bypassed SameSite cookies * CVE-2022-29914: Mozilla: Fullscreen notification bypass using popups * CVE-2022-29916: Mozilla: Leaking browser history with CSS variables * CVE-2022-29917: Mozilla: ...

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.