[RHSA-2023:3154-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 16 23:53:53 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:3154-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3154
Issue date:        2023-05-16
CVE Names:         CVE-2023-32205 CVE-2023-32206 CVE-2023-32207 
                   CVE-2023-32211 CVE-2023-32212 CVE-2023-32213 
                   CVE-2023-32215 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.11.0.

Security Fix(es):

* Mozilla: Browser prompts could have been obscured by popups
(CVE-2023-32205)

* Mozilla: Crash in RLBox Expat driver (CVE-2023-32206)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-32207)

* Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11
(CVE-2023-32215)

* Mozilla: Content process crash due to invalid wasm code (CVE-2023-32211)

* Mozilla: Potential spoof due to obscured address bar (CVE-2023-32212)

* Mozilla: Potential memory corruption in FileReader::DoReadData()
(CVE-2023-32213)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2196736 - CVE-2023-32205 Mozilla: Browser prompts could have been obscured by popups
2196737 - CVE-2023-32206 Mozilla: Crash in RLBox Expat driver
2196738 - CVE-2023-32207 Mozilla: Potential permissions request bypass via clickjacking
2196740 - CVE-2023-32211 Mozilla: Content process crash due to invalid wasm code
2196741 - CVE-2023-32212 Mozilla: Potential spoof due to obscured address bar
2196742 - CVE-2023-32213 Mozilla: Potential memory corruption in FileReader::DoReadData()
2196753 - CVE-2023-32215 Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
thunderbird-102.11.0-1.el8_4.src.rpm

aarch64:
thunderbird-102.11.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-102.11.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-102.11.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.11.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.11.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-102.11.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-102.11.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-102.11.0-1.el8_4.s390x.rpm
thunderbird-debugsource-102.11.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-102.11.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.11.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.11.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32205
https://access.redhat.com/security/cve/CVE-2023-32206
https://access.redhat.com/security/cve/CVE-2023-32207
https://access.redhat.com/security/cve/CVE-2023-32211
https://access.redhat.com/security/cve/CVE-2023-32212
https://access.redhat.com/security/cve/CVE-2023-32213
https://access.redhat.com/security/cve/CVE-2023-32215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGQXkdzjgjWX9erEAQjuShAAkWX1DSw3Bmb5UQn4/AmVHwBNP3Iduf6L
l9K0TPID9emj5PFXmatAooRp0G8GpCbdFhnan75SYmhSFu692gIXQ8BskfA94BMV
7T65knnLu18HX5G/tn7KAVI5WGz7YeL6kf/V9QS5S8WHx7NjUMqmbyCqXVMbjk1F
DSFtEBbnYb3vzmzC3/zBoRWJ6417v/I3jjLaGYpuCNuVULfMImsfEAXNHGYg6bor
om/EYGrbTCERFp/m93wBDisKCN5ZsWcwF80xlZNhxp19F5jp38YcyYJNRiT7h4yy
j/2nn9fEl7yaCJxJL67sNXnkNOpFX9iu3pPmSDmWxiIm8Bups0FrwyMN8DVpMjR0
1R7pdyuZZ2UHyEf2cqgbOmvOUXKWbSMcUa/QhQnPYn85/9X5XMm7e9AYlm3c9D83
HB8ot69f1386XXgm55YY7aFI3M90EWc8XryZmqTAVCl6iWCfgPLUoekjvs9aOZcf
VA0oF/vpIK0VDldgB+7Y/weaZjvy7jdLibzWHlfboRVGz67UispcTARTEAHWOicj
+izOVINgCz2z8uqrMzE1JXZDondx0ODkyCzJo09oNyW+T6dPHuypkW5SuNk+I+gZ
qDs4OGEFXVNZXJI6cs6MbyFDJL09U1HenrXySi4sCOfVBNLtdowXowGvszyAEtC0
gQ+czWiDOnE=
=5rLU
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list