Synopsis:          Important: thunderbird security update
Advisory ID:       SLSA-2022:5480-1
Issue Date:        2022-07-01
CVE Numbers:       CVE-2022-34479
                   CVE-2022-34470
                   CVE-2022-34468
                   CVE-2022-34481
                   CVE-2022-31744
                   CVE-2022-34472
                   CVE-2022-2200
                   CVE-2022-34484
                   CVE-2022-2226
--

This update upgrades Thunderbird to version 91.11.

Security Fix(es):

* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via
retargeted javascript: URI (CVE-2022-34468)

* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)

* Mozilla: A popup window could be resized in a way to overlay the address
bar with web content (CVE-2022-34479)

* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
(CVE-2022-34484)

* Mozilla: Undesired attributes could be set as part of prototype
pollution  (CVE-2022-2200)

* Mozilla: An email with a mismatching OpenPGP signature date was accepted
as valid (CVE-2022-2226)

* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)

* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
(CVE-2022-34472)

* Mozilla: Potential integer overflow in ReplaceElementsAt
(CVE-2022-34481)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
--

SL7
  x86_64
    thunderbird-91.11.0-2.el7_9.x86_64.rpm
    thunderbird-debuginfo-91.11.0-2.el7_9.x86_64.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2022-5480-1 Important: thunderbird on SL7.x x86_64

This update upgrades Thunderbird to version 91.11

Summary

Important: thunderbird security update



Security Fixes

* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE
SL7 x86_64 thunderbird-91.11.0-2.el7_9.x86_64.rpm thunderbird-debuginfo-91.11.0-2.el7_9.x86_64.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2022:5480-1
Issued Date: : 2022-07-01
CVE Numbers: CVE-2022-34479
CVE-2022-34470
CVE-2022-34468

Related News