Exploit/Advisories no image

Published on April 12th, 2022 📆 | 3590 Views ⚑

0

Red Hat Security Advisory 2022-1301-01 – Torchsec


TTS

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:1301-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1301
Issue date: 2022-04-11
CVE Names: CVE-2022-1097 CVE-2022-1196 CVE-2022-1197
CVE-2022-24713 CVE-2022-28281 CVE-2022-28282
CVE-2022-28285 CVE-2022-28286 CVE-2022-28289
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.8.0.

Security Fix(es):

* Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)

* Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
(CVE-2022-28281)

* Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
(CVE-2022-28289)

* Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)

* Mozilla: OpenPGP revocation information was ignored (CVE-2022-1197)

* Mozilla: Use-after-free in DocumentL10n::TranslateDocument
(CVE-2022-28282)

* Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)

* Mozilla: Denial of Service via complex regular expressions
(CVE-2022-24713)

* Mozilla: iframe contents could be rendered outside the border
(CVE-2022-28286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.





4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2072559 - CVE-2022-1097 Mozilla: Use-after-free in NSSToken objects
2072560 - CVE-2022-28281 Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
2072561 - CVE-2022-1196 Mozilla: Use-after-free after VR Process destruction
2072562 - CVE-2022-28282 Mozilla: Use-after-free in DocumentL10n::TranslateDocument
2072563 - CVE-2022-28285 Mozilla: Incorrect AliasSet used in JIT Codegen
2072564 - CVE-2022-28286 Mozilla: iframe contents could be rendered outside the border
2072565 - CVE-2022-24713 Mozilla: Denial of Service via complex regular expressions
2072566 - CVE-2022-28289 Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
2072963 - CVE-2022-1197 Mozilla: OpenPGP revocation information was ignored

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-91.8.0-1.el8_5.src.rpm

aarch64:
thunderbird-91.8.0-1.el8_5.aarch64.rpm
thunderbird-debuginfo-91.8.0-1.el8_5.aarch64.rpm
thunderbird-debugsource-91.8.0-1.el8_5.aarch64.rpm

ppc64le:
thunderbird-91.8.0-1.el8_5.ppc64le.rpm
thunderbird-debuginfo-91.8.0-1.el8_5.ppc64le.rpm
thunderbird-debugsource-91.8.0-1.el8_5.ppc64le.rpm

s390x:
thunderbird-91.8.0-1.el8_5.s390x.rpm
thunderbird-debuginfo-91.8.0-1.el8_5.s390x.rpm
thunderbird-debugsource-91.8.0-1.el8_5.s390x.rpm

x86_64:
thunderbird-91.8.0-1.el8_5.x86_64.rpm
thunderbird-debuginfo-91.8.0-1.el8_5.x86_64.rpm
thunderbird-debugsource-91.8.0-1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1097
https://access.redhat.com/security/cve/CVE-2022-1196
https://access.redhat.com/security/cve/CVE-2022-1197
https://access.redhat.com/security/cve/CVE-2022-24713
https://access.redhat.com/security/cve/CVE-2022-28281
https://access.redhat.com/security/cve/CVE-2022-28282
https://access.redhat.com/security/cve/CVE-2022-28285
https://access.redhat.com/security/cve/CVE-2022-28286
https://access.redhat.com/security/cve/CVE-2022-28289
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ajJw
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.