Lucene search

K
redhatRedHatRHSA-2022:6715
HistorySep 26, 2022 - 3:25 p.m.

(RHSA-2022:6715) Important: thunderbird security update

2022-09-2615:25:32
access.redhat.com
30
mozilla thunderbird
security update
cve-2022-3033
cve-2022-40959
cve-2022-40960
cve-2022-40962
cve-2022-3032
cve-2022-3034
cve-2022-36059
cve-2022-40958
cve-2022-40956
cve-2022-40957

0.002 Low

EPSS

Percentile

56.7%

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.3.0.

Security Fix(es):

  • Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)

  • Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)

  • Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)

  • Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)

  • Mozilla: Remote content specified in an HTML document that was nested inside an iframe’s srcdoc attribute was not blocked (CVE-2022-3032)

  • Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)

  • Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)

  • Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)

  • Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)

  • Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.