rhsa-2022_7026
Vulnerability from csaf_redhat
Published
2022-10-18 18:20
Modified
2024-11-06 01:47
Summary
Red Hat Security Advisory: thunderbird security update

Notes

Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Security Fix(es): * expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.3.0.\n\nSecurity Fix(es):\n\n* expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:7026",
        "url": "https://access.redhat.com/errata/RHSA-2022:7026"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2130769",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130769"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7026.json"
      }
    ],
    "title": "Red Hat Security Advisory: thunderbird security update",
    "tracking": {
      "current_release_date": "2024-11-06T01:47:58+00:00",
      "generator": {
        "date": "2024-11-06T01:47:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2022:7026",
      "initial_release_date": "2022-10-18T18:20:37+00:00",
      "revision_history": [
        {
          "date": "2022-10-18T18:20:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-10-18T18:20:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T01:47:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.0.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:102.3.0-4.el9_0.src",
                "product": {
                  "name": "thunderbird-0:102.3.0-4.el9_0.src",
                  "product_id": "thunderbird-0:102.3.0-4.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@102.3.0-4.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:102.3.0-4.el9_0.aarch64",
                "product": {
                  "name": "thunderbird-0:102.3.0-4.el9_0.aarch64",
                  "product_id": "thunderbird-0:102.3.0-4.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@102.3.0-4.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.aarch64",
                "product": {
                  "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.aarch64",
                  "product_id": "thunderbird-debugsource-0:102.3.0-4.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-4.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.aarch64",
                "product": {
                  "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.aarch64",
                  "product_id": "thunderbird-debuginfo-0:102.3.0-4.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-4.el9_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:102.3.0-4.el9_0.ppc64le",
                "product": {
                  "name": "thunderbird-0:102.3.0-4.el9_0.ppc64le",
                  "product_id": "thunderbird-0:102.3.0-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@102.3.0-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.ppc64le",
                "product": {
                  "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.ppc64le",
                  "product_id": "thunderbird-debugsource-0:102.3.0-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.ppc64le",
                "product": {
                  "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.ppc64le",
                  "product_id": "thunderbird-debuginfo-0:102.3.0-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-4.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:102.3.0-4.el9_0.x86_64",
                "product": {
                  "name": "thunderbird-0:102.3.0-4.el9_0.x86_64",
                  "product_id": "thunderbird-0:102.3.0-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@102.3.0-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.x86_64",
                "product": {
                  "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.x86_64",
                  "product_id": "thunderbird-debugsource-0:102.3.0-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.x86_64",
                "product": {
                  "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.x86_64",
                  "product_id": "thunderbird-debuginfo-0:102.3.0-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-4.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:102.3.0-4.el9_0.s390x",
                "product": {
                  "name": "thunderbird-0:102.3.0-4.el9_0.s390x",
                  "product_id": "thunderbird-0:102.3.0-4.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@102.3.0-4.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.s390x",
                "product": {
                  "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.s390x",
                  "product_id": "thunderbird-debugsource-0:102.3.0-4.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-4.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.s390x",
                "product": {
                  "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.s390x",
                  "product_id": "thunderbird-debuginfo-0:102.3.0-4.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-4.el9_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:102.3.0-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.aarch64"
        },
        "product_reference": "thunderbird-0:102.3.0-4.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:102.3.0-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.ppc64le"
        },
        "product_reference": "thunderbird-0:102.3.0-4.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:102.3.0-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.s390x"
        },
        "product_reference": "thunderbird-0:102.3.0-4.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:102.3.0-4.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.src"
        },
        "product_reference": "thunderbird-0:102.3.0-4.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:102.3.0-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.x86_64"
        },
        "product_reference": "thunderbird-0:102.3.0-4.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.aarch64"
        },
        "product_reference": "thunderbird-debuginfo-0:102.3.0-4.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.ppc64le"
        },
        "product_reference": "thunderbird-debuginfo-0:102.3.0-4.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.s390x"
        },
        "product_reference": "thunderbird-debuginfo-0:102.3.0-4.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:102.3.0-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:102.3.0-4.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.aarch64"
        },
        "product_reference": "thunderbird-debugsource-0:102.3.0-4.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.ppc64le"
        },
        "product_reference": "thunderbird-debugsource-0:102.3.0-4.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.s390x"
        },
        "product_reference": "thunderbird-debugsource-0:102.3.0-4.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:102.3.0-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.x86_64"
        },
        "product_reference": "thunderbird-debugsource-0:102.3.0-4.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40674",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2130769"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in expat. With this flaw, it is possible to create a situation in which parsing is suspended while substituting in an internal entity so that XML_ResumeParser directly uses the internalEntityProcessor as its processor. If the subsequent parse includes some unclosed tags, this will return without calling storeRawNames to ensure that the raw versions of the tag names are stored in memory other than the parse buffer itself. Issues occur if the parse buffer is changed or reallocated (for example, if processing a file line by line), problems occur. Using this vulnerability in the doContent function allows an attacker to triage a denial of service or potentially arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: a use-after-free in the doContent function in xmlparse.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as important because this flaw can easily compromise the confidentiality, integrity, or availability of resources but a successful attack can not execute arbitrary code, or allow remote users to cause a denial of service because attack complexity is high and depends on conditions beyond the attacker\u0027s control.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40674"
        },
        {
          "category": "external",
          "summary": "RHBZ#2130769",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130769"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40674",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40674"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40674",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40674"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-9-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-9-released/"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-2vq2-xc55-3j5m",
          "url": "https://github.com/advisories/GHSA-2vq2-xc55-3j5m"
        }
      ],
      "release_date": "2022-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-10-18T18:20:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7026"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing XML content. Please update the affected packages as soon as possible.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-4.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-4.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-4.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: a use-after-free in the doContent function in xmlparse.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.