Synopsis:          Important: thunderbird security update
Advisory ID:       SLSA-2022:0850-1
Issue Date:        2022-03-14
CVE Numbers:       CVE-2022-25315
                   CVE-2022-25235
                   CVE-2022-25236
                   CVE-2022-26486
                   CVE-2022-26485
                   CVE-2022-26383
                   CVE-2022-26384
                   CVE-2022-26387
                   CVE-2022-26381
                   CVE-2022-26386
                   CVE-2022-0566
--

This update upgrades Thunderbird to version 91.7.0.

Security Fix(es):

* Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)

* Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary
code  execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* Mozilla: Use-after-free in text reflows (CVE-2022-26381)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)

* Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)

* Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
(CVE-2022-26387)

* thunderbird: Crafted email could trigger an out-of-bounds write
(CVE-2022-0566)

* Mozilla: Temporary files downloaded to /tmp and accessible by other
local  users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
--

SL7
  x86_64
    thunderbird-91.7.0-2.el7_9.x86_64.rpm
    thunderbird-debuginfo-91.7.0-2.el7_9.x86_64.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2022-0850-1 Important: thunderbird on SL7.x x86_64

This update upgrades Thunderbird to version 91.7.0

Summary

Important: thunderbird security update



Security Fixes

* Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)
* Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
* Mozilla: Use-after-free in text reflows (CVE-2022-26381)
* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)
* Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)
* Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)
* thunderbird: Crafted email could trigger an out-of-bounds write (CVE-2022-0566)
* Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE
SL7 x86_64 thunderbird-91.7.0-2.el7_9.x86_64.rpm thunderbird-debuginfo-91.7.0-2.el7_9.x86_64.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2022:0850-1
Issued Date: : 2022-03-14
CVE Numbers: CVE-2022-25315
CVE-2022-25235
CVE-2022-25236

Related News