exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1805-01

Red Hat Security Advisory 2023-1805-01
Posted Apr 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1805-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Issues addressed include double free and file download vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 0399db37c143a0249e18af01f7d4eb3b0ab31384dc02e04cbb6816a10a3c58a6

Red Hat Security Advisory 2023-1805-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:1805-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1805
Issue date: 2023-04-17
CVE Names: CVE-2023-0547 CVE-2023-1945 CVE-2023-28427
CVE-2023-29479 CVE-2023-29533 CVE-2023-29535
CVE-2023-29536 CVE-2023-29539 CVE-2023-29541
CVE-2023-29548 CVE-2023-29550
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.10.0.

Security Fix(es):

* Thunderbird: Revocation status of S/Mime recipient certificates was not
checked (CVE-2023-0547)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to
denial-of-service attack (CVE-2023-28427)

* Mozilla: Fullscreen notification obscured (CVE-2023-29533)

* Mozilla: Potential Memory Corruption following Garbage Collector
compaction (CVE-2023-29535)

* Mozilla: Invalid free from JavaScript code (CVE-2023-29536)

* Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
(CVE-2023-29550)

* Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945)

* Thunderbird: Hang when processing certain OpenPGP messages
(CVE-2023-29479)

* Mozilla: Content-Disposition filename truncation leads to Reflected File
Download (CVE-2023-29539)

* Mozilla: Files with malicious extensions could have been downloaded
unsafely on Linux (CVE-2023-29541)

* Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548)

* MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2183278 - CVE-2023-28427 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack
2186101 - CVE-2023-29533 Mozilla: Fullscreen notification obscured
2186102 - MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp
2186103 - CVE-2023-29535 Mozilla: Potential Memory Corruption following Garbage Collector compaction
2186104 - CVE-2023-29536 Mozilla: Invalid free from JavaScript code
2186105 - CVE-2023-29539 Mozilla: Content-Disposition filename truncation leads to Reflected File Download
2186106 - CVE-2023-29541 Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux
2186109 - CVE-2023-1945 Mozilla: Memory Corruption in Safe Browsing Code
2186110 - CVE-2023-29548 Mozilla: Incorrect optimization result on ARM64
2186111 - CVE-2023-29550 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
2186734 - CVE-2023-0547 Thunderbird: Revocation status of S/Mime recipient certificates was not checked
2186735 - CVE-2023-29479 Thunderbird: Hang when processing certain OpenPGP messages

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
thunderbird-102.10.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.10.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.10.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.10.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.10.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.10.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.10.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.10.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.10.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.10.0-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
thunderbird-102.10.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.10.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.10.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.10.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.10.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.10.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.10.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.10.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.10.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.10.0-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
thunderbird-102.10.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.10.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.10.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.10.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.10.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.10.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.10.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.10.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.10.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.10.0-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0547
https://access.redhat.com/security/cve/CVE-2023-1945
https://access.redhat.com/security/cve/CVE-2023-28427
https://access.redhat.com/security/cve/CVE-2023-29479
https://access.redhat.com/security/cve/CVE-2023-29533
https://access.redhat.com/security/cve/CVE-2023-29535
https://access.redhat.com/security/cve/CVE-2023-29536
https://access.redhat.com/security/cve/CVE-2023-29539
https://access.redhat.com/security/cve/CVE-2023-29541
https://access.redhat.com/security/cve/CVE-2023-29548
https://access.redhat.com/security/cve/CVE-2023-29550
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ue/5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close