Exploit/Advisories no image

Published on June 4th, 2022 📆 | 7542 Views ⚑

0

Red Hat Security Advisory 2022-4891-01 – Torchsec


iSpeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:4891-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4891
Issue date: 2022-06-02
CVE Names: CVE-2022-1834 CVE-2022-31736 CVE-2022-31737
CVE-2022-31738 CVE-2022-31740 CVE-2022-31741
CVE-2022-31742 CVE-2022-31747
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.10.0.

Security Fix(es):

* Mozilla: Braille space character caused incorrect sender email to be
shown for a digitally signed email (CVE-2022-1834)

* Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736)

* Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)

* Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)

* Mozilla: Uninitialized variable leads to invalid memory read
(CVE-2022-31741)

* Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
(CVE-2022-31747)

* Mozilla: Querying a WebAuthn token with a large number of allowCredential
entries may have leaked cross-origin information (CVE-2022-31742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:





https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2092018 - CVE-2022-31736 Mozilla: Cross-Origin resource's length leaked
2092019 - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
2092021 - CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode
2092023 - CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64
2092024 - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
2092025 - CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
2092026 - CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
2092416 - CVE-2022-1834 Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-91.10.0-1.el7_9.src.rpm

x86_64:
thunderbird-91.10.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.10.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-91.10.0-1.el7_9.src.rpm

ppc64le:
thunderbird-91.10.0-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-91.10.0-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-91.10.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.10.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-91.10.0-1.el7_9.src.rpm

x86_64:
thunderbird-91.10.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-91.10.0-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1834
https://access.redhat.com/security/cve/CVE-2022-31736
https://access.redhat.com/security/cve/CVE-2022-31737
https://access.redhat.com/security/cve/CVE-2022-31738
https://access.redhat.com/security/cve/CVE-2022-31740
https://access.redhat.com/security/cve/CVE-2022-31741
https://access.redhat.com/security/cve/CVE-2022-31742
https://access.redhat.com/security/cve/CVE-2022-31747
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rmdM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.