rhsa-2022_4887
Vulnerability from csaf_redhat
Published
2022-06-03 12:50
Modified
2024-09-16 08:16
Summary
Red Hat Security Advisory: thunderbird security update

Notes

Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.10.0. Security Fix(es): * Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email (CVE-2022-1834) * Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736) * Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737) * Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738) * Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740) * Mozilla: Uninitialized variable leads to invalid memory read (CVE-2022-31741) * Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 (CVE-2022-31747) * Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information (CVE-2022-31742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.10.0.\n\nSecurity Fix(es):\n\n* Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email (CVE-2022-1834)\n\n* Mozilla: Cross-Origin resource\u0027s length leaked (CVE-2022-31736)\n\n* Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)\n\n* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)\n\n* Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)\n\n* Mozilla: Uninitialized variable leads to invalid memory read (CVE-2022-31741)\n\n* Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 (CVE-2022-31747)\n\n* Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information (CVE-2022-31742)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:4887",
        "url": "https://access.redhat.com/errata/RHSA-2022:4887"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2092018",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092018"
      },
      {
        "category": "external",
        "summary": "2092019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092019"
      },
      {
        "category": "external",
        "summary": "2092021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092021"
      },
      {
        "category": "external",
        "summary": "2092023",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092023"
      },
      {
        "category": "external",
        "summary": "2092024",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092024"
      },
      {
        "category": "external",
        "summary": "2092025",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092025"
      },
      {
        "category": "external",
        "summary": "2092026",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092026"
      },
      {
        "category": "external",
        "summary": "2092416",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092416"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_4887.json"
      }
    ],
    "title": "Red Hat Security Advisory: thunderbird security update",
    "tracking": {
      "current_release_date": "2024-09-16T08:16:14+00:00",
      "generator": {
        "date": "2024-09-16T08:16:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:4887",
      "initial_release_date": "2022-06-03T12:50:46+00:00",
      "revision_history": [
        {
          "date": "2022-06-03T12:50:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-06-03T12:50:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T08:16:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:91.10.0-1.el8_6.src",
                "product": {
                  "name": "thunderbird-0:91.10.0-1.el8_6.src",
                  "product_id": "thunderbird-0:91.10.0-1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@91.10.0-1.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:91.10.0-1.el8_6.aarch64",
                "product": {
                  "name": "thunderbird-0:91.10.0-1.el8_6.aarch64",
                  "product_id": "thunderbird-0:91.10.0-1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@91.10.0-1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
                "product": {
                  "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
                  "product_id": "thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.10.0-1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
                "product": {
                  "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
                  "product_id": "thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.10.0-1.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:91.10.0-1.el8_6.ppc64le",
                "product": {
                  "name": "thunderbird-0:91.10.0-1.el8_6.ppc64le",
                  "product_id": "thunderbird-0:91.10.0-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@91.10.0-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
                "product": {
                  "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
                  "product_id": "thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.10.0-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
                "product": {
                  "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
                  "product_id": "thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.10.0-1.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:91.10.0-1.el8_6.x86_64",
                "product": {
                  "name": "thunderbird-0:91.10.0-1.el8_6.x86_64",
                  "product_id": "thunderbird-0:91.10.0-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@91.10.0-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64",
                "product": {
                  "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64",
                  "product_id": "thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.10.0-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
                "product": {
                  "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
                  "product_id": "thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.10.0-1.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:91.10.0-1.el8_6.s390x",
                "product": {
                  "name": "thunderbird-0:91.10.0-1.el8_6.s390x",
                  "product_id": "thunderbird-0:91.10.0-1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@91.10.0-1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
                "product": {
                  "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
                  "product_id": "thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.10.0-1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
                "product": {
                  "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
                  "product_id": "thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.10.0-1.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:91.10.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64"
        },
        "product_reference": "thunderbird-0:91.10.0-1.el8_6.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:91.10.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le"
        },
        "product_reference": "thunderbird-0:91.10.0-1.el8_6.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:91.10.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x"
        },
        "product_reference": "thunderbird-0:91.10.0-1.el8_6.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:91.10.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src"
        },
        "product_reference": "thunderbird-0:91.10.0-1.el8_6.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:91.10.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64"
        },
        "product_reference": "thunderbird-0:91.10.0-1.el8_6.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64"
        },
        "product_reference": "thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le"
        },
        "product_reference": "thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x"
        },
        "product_reference": "thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64"
        },
        "product_reference": "thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le"
        },
        "product_reference": "thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x"
        },
        "product_reference": "thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
        },
        "product_reference": "thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1834",
      "cwe": {
        "id": "CWE-349",
        "name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
      },
      "discovery_date": "2022-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092416"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird displays all spaces. This flaw allows an attacker to send an email message with the attacker\u0027s digital signature that shows an arbitrary sender email address chosen by the attacker. If the sender\u0027s name started with a false email address, followed by many Braille space characters, the attacker\u0027s email address was not visible. Because Thunderbird compared the invisible sender address with the signature\u0027s email address, if Thunderbird accepted the signing key or certificate, the email was shown as having a valid digital signature.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1834"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092416",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092416"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1834",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1834"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1834",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1834"
        }
      ],
      "release_date": "2022-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4887"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email"
    },
    {
      "cve": "CVE-2022-31736",
      "cwe": {
        "id": "CWE-829",
        "name": "Inclusion of Functionality from Untrusted Control Sphere"
      },
      "discovery_date": "2022-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092018"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA malicious website that could have learned the size of a cross-origin resource that supported Range requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Cross-Origin resource\u0027s length leaked",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31736"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092018",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092018"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31736",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31736"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31736",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31736"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31736",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31736"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/#CVE-2022-31736",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/#CVE-2022-31736"
        }
      ],
      "release_date": "2022-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4887"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Cross-Origin resource\u0027s length leaked"
    },
    {
      "cve": "CVE-2022-31737",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Heap buffer overflow in WebGL",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31737"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31737",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31737"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31737",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31737"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31737",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31737"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/#CVE-2022-31737",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/#CVE-2022-31737"
        }
      ],
      "release_date": "2022-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4887"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Heap buffer overflow in WebGL"
    },
    {
      "cve": "CVE-2022-31738",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "discovery_date": "2022-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when exiting fullscreen mode, an iframe could have confused the browser about the current state of the fullscreen, resulting in potential user confusion or spoofing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Browser window spoof using fullscreen mode",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31738"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31738",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31738"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31738",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31738"
        }
      ],
      "release_date": "2022-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4887"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Browser window spoof using fullscreen mode"
    },
    {
      "cve": "CVE-2022-31740",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092023"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOn arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Register allocation problem in WASM on arm64",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31740"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092023",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092023"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31740",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31740"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31740",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31740"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31740",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31740"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/#CVE-2022-31740",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/#CVE-2022-31740"
        }
      ],
      "release_date": "2022-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4887"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Register allocation problem in WASM on arm64"
    },
    {
      "cve": "CVE-2022-31741",
      "cwe": {
        "id": "CWE-457",
        "name": "Use of Uninitialized Variable"
      },
      "discovery_date": "2022-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092024"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Uninitialized variable leads to invalid memory read",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31741"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092024",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092024"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31741",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31741"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31741",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31741"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31741",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31741"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/#CVE-2022-31741",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/#CVE-2022-31741"
        }
      ],
      "release_date": "2022-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4887"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Uninitialized variable leads to invalid memory read"
    },
    {
      "cve": "CVE-2022-31742",
      "cwe": {
        "id": "CWE-829",
        "name": "Inclusion of Functionality from Untrusted Control Sphere"
      },
      "discovery_date": "2022-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092025"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as an attacker could have exploited a timing attack by sending a large number of allowCredential entries and detecting the difference between invalid key handles and cross-origin key handles. This could have led to cross-origin account linking in violation of WebAuthn goals.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31742"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092025",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092025"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31742",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31742"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31742",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31742"
        }
      ],
      "release_date": "2022-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4887"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information"
    },
    {
      "cve": "CVE-2022-31747",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092026"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31747"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092026",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092026"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31747",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31747"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31747",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31747"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31747",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31747"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/#CVE-2022-31747",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/#CVE-2022-31747"
        }
      ],
      "release_date": "2022-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4887"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.10.0-1.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.10.0-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...