Security Vulnerabilities fixed in thunderbird RHSA-2022:1301

description-logoDescription

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.8.0. Security Fix(es): Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097) Mozilla: Out of bounds write due to unexpected WebAuthN Extensions (CVE-2022-28281) Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8 (CVE-2022-28289) Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196) Mozilla: OpenPGP revocation information was ignored (CVE-2022-1197) Mozilla: Use-after-free in DocumentL10n::TranslateDocument (CVE-2022-28282) Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285) Mozilla: Denial of Service via complex regular expressions (CVE-2022-24713) Mozilla: iframe contents could be rendered outside the border (CVE-2022-28286) Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097) Mozilla: Out of bounds write due to unexpected WebAuthN Extensions (CVE-2022-28281) Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8 (CVE-2022-28289) Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196) Mozilla: OpenPGP revocation information was ignored (CVE-2022-1197) Mozilla: Use-after-free in DocumentL10n::TranslateDocument (CVE-2022-28282) Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285) Mozilla: Denial of Service via complex regular expressions (CVE-2022-24713) Mozilla: iframe contents could be rendered outside the border (CVE-2022-28286) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect.

affected-products-logoAffected Applications

thunderbird