Exploit/Advisories no image

Published on June 7th, 2022 📆 | 2310 Views ⚑

0

Red Hat Security Advisory 2022-4890-01 – Torchsec


korean tts

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:4890-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4890
Issue date: 2022-06-03
CVE Names: CVE-2022-1834 CVE-2022-31736 CVE-2022-31737
CVE-2022-31738 CVE-2022-31740 CVE-2022-31741
CVE-2022-31742 CVE-2022-31747
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.10.0.

Security Fix(es):

* Mozilla: Braille space character caused incorrect sender email to be
shown for a digitally signed email (CVE-2022-1834)

* Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736)

* Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)

* Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)

* Mozilla: Uninitialized variable leads to invalid memory read
(CVE-2022-31741)

* Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
(CVE-2022-31747)

* Mozilla: Querying a WebAuthn token with a large number of allowCredential
entries may have leaked cross-origin information (CVE-2022-31742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.





4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2092018 - CVE-2022-31736 Mozilla: Cross-Origin resource's length leaked
2092019 - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
2092021 - CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode
2092023 - CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64
2092024 - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
2092025 - CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
2092026 - CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
2092416 - CVE-2022-1834 Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-91.10.0-1.el8_2.src.rpm

aarch64:
thunderbird-91.10.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-91.10.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-91.10.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-91.10.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-91.10.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-91.10.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-91.10.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-91.10.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-91.10.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1834
https://access.redhat.com/security/cve/CVE-2022-31736
https://access.redhat.com/security/cve/CVE-2022-31737
https://access.redhat.com/security/cve/CVE-2022-31738
https://access.redhat.com/security/cve/CVE-2022-31740
https://access.redhat.com/security/cve/CVE-2022-31741
https://access.redhat.com/security/cve/CVE-2022-31742
https://access.redhat.com/security/cve/CVE-2022-31747
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Q1Np
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.