-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3194
                        thunderbird security update
                                2 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34484 CVE-2022-34481 CVE-2022-34479
                   CVE-2022-34472 CVE-2022-34470 CVE-2022-34468
                   CVE-2022-31744 CVE-2022-2226 CVE-2022-2200

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:5478

Comment: CVSS (Max):  7.5 CVE-2022-34484 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2022:5478-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5478
Issue date:        2022-06-30
CVE Names:         CVE-2022-2200 CVE-2022-2226 CVE-2022-31744 
                   CVE-2022-34468 CVE-2022-34470 CVE-2022-34472 
                   CVE-2022-34479 CVE-2022-34481 CVE-2022-34484 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.11.

Security Fix(es):

* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via
retargeted javascript: URI (CVE-2022-34468)

* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)

* Mozilla: A popup window could be resized in a way to overlay the address
bar with web content (CVE-2022-34479)

* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
(CVE-2022-34484)

* Mozilla: Undesired attributes could be set as part of prototype pollution
(CVE-2022-2200)

* Mozilla: An email with a mismatching OpenPGP signature date was accepted
as valid (CVE-2022-2226)

* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)

* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
(CVE-2022-34472)

* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content
2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory
2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt
2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection
2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution
2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
2102204 - CVE-2022-2226 Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-91.11.0-2.el8_1.src.rpm

ppc64le:
thunderbird-91.11.0-2.el8_1.ppc64le.rpm
thunderbird-debuginfo-91.11.0-2.el8_1.ppc64le.rpm
thunderbird-debugsource-91.11.0-2.el8_1.ppc64le.rpm

x86_64:
thunderbird-91.11.0-2.el8_1.x86_64.rpm
thunderbird-debuginfo-91.11.0-2.el8_1.x86_64.rpm
thunderbird-debugsource-91.11.0-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2200
https://access.redhat.com/security/cve/CVE-2022-2226
https://access.redhat.com/security/cve/CVE-2022-31744
https://access.redhat.com/security/cve/CVE-2022-34468
https://access.redhat.com/security/cve/CVE-2022-34470
https://access.redhat.com/security/cve/CVE-2022-34472
https://access.redhat.com/security/cve/CVE-2022-34479
https://access.redhat.com/security/cve/CVE-2022-34481
https://access.redhat.com/security/cve/CVE-2022-34484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nx/R
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=OXUK
-----END PGP SIGNATURE-----