[RHSA-2023:3221-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu May 18 11:59:39 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:3221-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3221
Issue date:        2023-05-18
CVE Names:         CVE-2023-32205 CVE-2023-32206 CVE-2023-32207 
                   CVE-2023-32211 CVE-2023-32212 CVE-2023-32213 
                   CVE-2023-32215 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.11.0.

Security Fix(es):

* Mozilla: Browser prompts could have been obscured by popups
(CVE-2023-32205)

* Mozilla: Crash in RLBox Expat driver (CVE-2023-32206)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-32207)

* Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11
(CVE-2023-32215)

* Mozilla: Content process crash due to invalid wasm code (CVE-2023-32211)

* Mozilla: Potential spoof due to obscured address bar (CVE-2023-32212)

* Mozilla: Potential memory corruption in FileReader::DoReadData()
(CVE-2023-32213)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2196736 - CVE-2023-32205 Mozilla: Browser prompts could have been obscured by popups
2196737 - CVE-2023-32206 Mozilla: Crash in RLBox Expat driver
2196738 - CVE-2023-32207 Mozilla: Potential permissions request bypass via clickjacking
2196740 - CVE-2023-32211 Mozilla: Content process crash due to invalid wasm code
2196741 - CVE-2023-32212 Mozilla: Potential spoof due to obscured address bar
2196742 - CVE-2023-32213 Mozilla: Potential memory corruption in FileReader::DoReadData()
2196753 - CVE-2023-32215 Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-102.11.0-1.el8_7.src.rpm

aarch64:
thunderbird-102.11.0-1.el8_7.aarch64.rpm
thunderbird-debuginfo-102.11.0-1.el8_7.aarch64.rpm
thunderbird-debugsource-102.11.0-1.el8_7.aarch64.rpm

ppc64le:
thunderbird-102.11.0-1.el8_7.ppc64le.rpm
thunderbird-debuginfo-102.11.0-1.el8_7.ppc64le.rpm
thunderbird-debugsource-102.11.0-1.el8_7.ppc64le.rpm

s390x:
thunderbird-102.11.0-1.el8_7.s390x.rpm
thunderbird-debuginfo-102.11.0-1.el8_7.s390x.rpm
thunderbird-debugsource-102.11.0-1.el8_7.s390x.rpm

x86_64:
thunderbird-102.11.0-1.el8_7.x86_64.rpm
thunderbird-debuginfo-102.11.0-1.el8_7.x86_64.rpm
thunderbird-debugsource-102.11.0-1.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32205
https://access.redhat.com/security/cve/CVE-2023-32206
https://access.redhat.com/security/cve/CVE-2023-32207
https://access.redhat.com/security/cve/CVE-2023-32211
https://access.redhat.com/security/cve/CVE-2023-32212
https://access.redhat.com/security/cve/CVE-2023-32213
https://access.redhat.com/security/cve/CVE-2023-32215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGYTKtzjgjWX9erEAQhh9g//e6xjoTQYWgazBuzFX51wi8Cf00uhetg1
qhLjfKtX5Hx+/UdPxmLRZ7J57v9+ST4ubDnW9aAzhzzlk0uuI7e5oFgDA4a7bJFv
NAYD42Cu3w6XTY4otDjlCeMtyJYBAcbFpbghSeQETbhIfqN+X8jRLcHXS38mZOdw
mh/OYXisQC3j/zhs9Pa4jfaiIh1Cm0/zpUsEgIlcplE7YrBpD4i0c4XQPT1lAuD3
GX5Q+XRsP7W5ewtHEhVc0mc0WRrEOfzTnoosf7xn5cuINfnN1f0H/X53iUmqDfSR
n8mj3zNn4iyW7bsVItWJmWVxM54UNXsIH+tZ0cwnuGhXKWZ35AF+i9cpa5p65JOm
bOXymO1nw7tPNryswniTG/tRS6nP9W/OQNP2pXDzdI87SHMGcfRdiSyivCMD9ZFI
Peet/iaOL0cGX0DRkqN0UxwNxozOgv4Ff5m747QNmnen2s+o/hxMZDA1+PYL16E2
kB4OBOtuqwxhhTJ4YeXvsg9wqxPiCfy5M36kjPauL3EXZd2teo2ZR2oJA81l5Apv
8mqSaJVEDD3i37I5zCP4XBcjXssxooXSj2M3MExaN01g+P77XOSUdzvRevByLo5r
rZia4OzDHtNDdK9y1ZbXlKMJPgfeSjsrPdu3NK0imIoKMT0/XsZautjOcDD/BrGu
blfouVD1Ks0=
=oAUw
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list