Lucene search

K
almalinuxAlmaLinuxALSA-2022:9074
HistoryDec 15, 2022 - 12:00 a.m.

Important: thunderbird security update

2022-12-1500:00:00
errata.almalinux.org
19
mozilla thunderbird standalone
security fix
arbitrary file read
memory safety bugs
use-after-free
webgl
memory corruption
html email
drag and dropped filenames
cve-2022-46872
cve-2022-46878
cve-2022-46880
cve-2022-46881
cve-2022-45414
cve-2022-46874
cve-2022-46882
unix

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.8%

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.6.0.

Security Fix(es):

  • Mozilla: Arbitrary file read from a compromised content process (CVE-2022-46872)
  • Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 (CVE-2022-46878)
  • Mozilla: Use-after-free in WebGL (CVE-2022-46880)
  • Mozilla: Memory corruption in WebGL (CVE-2022-46881)
  • Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content (CVE-2022-45414)
  • Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions (CVE-2022-46874)
  • Mozilla: Use-after-free in WebGL (CVE-2022-46882)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.8%