Security Vulnerabilities fixed in thunderbird RHSA-2022:1730

description-logoDescription

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Security Fix(es): Mozilla: Bypassing permission prompt in nested browsing contexts (CVE-2022-29909) Mozilla: iframe Sandbox bypass (CVE-2022-29911) Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914) Mozilla: Leaking browser history with CSS variables (CVE-2022-29916) Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 (CVE-2022-29917) Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912) Mozilla: Speech Synthesis feature not properly disabled (CVE-2022-29913) Mozilla: Incorrect security status shown after viewing an attached email (CVE-2022-1520) Mozilla: Bypassing permission prompt in nested browsing contexts (CVE-2022-29909) Mozilla: iframe Sandbox bypass (CVE-2022-29911) Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914) Mozilla: Leaking browser history with CSS variables (CVE-2022-29916) Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 (CVE-2022-29917) Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912) Mozilla: Speech Synthesis feature not properly disabled (CVE-2022-29913) Mozilla: Incorrect security status shown after viewing an attached email (CVE-2022-1520) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect.

affected-products-logoAffected Applications

thunderbird