[RHSA-2023:4493-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Aug 7 14:20:15 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:4493-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4493
Issue date:        2023-08-07
CVE Names:         CVE-2023-3417 CVE-2023-4045 CVE-2023-4046 
                   CVE-2023-4047 CVE-2023-4048 CVE-2023-4049 
                   CVE-2023-4050 CVE-2023-4055 CVE-2023-4056 
                   CVE-2023-4057 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.14.0.

Security Fix(es):

* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
(CVE-2023-4045)

* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-4047)

* Mozilla: Crash in DOMParser due to out-of-memory conditions
(CVE-2023-4048)

* Mozilla: Fix potential race conditions when releasing platform objects
(CVE-2023-4049)

* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1,
Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
(CVE-2023-4056)

* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird
115.1 (CVE-2023-4057)

* thunderbird: File Extension Spoofing using the Text Direction Override
Character (CVE-2023-3417)

* Mozilla: Cookie jar overflow caused unexpected cookie jar state
(CVE-2023-4055)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2225325 - CVE-2023-3417 thunderbird: File Extension Spoofing using the Text Direction Override Character
2228360 - CVE-2023-4045 Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
2228361 - CVE-2023-4046 Mozilla: Incorrect value used during WASM compilation
2228362 - CVE-2023-4047 Mozilla: Potential permissions request bypass via clickjacking
2228363 - CVE-2023-4048 Mozilla: Crash in DOMParser due to out-of-memory conditions
2228364 - CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects
2228365 - CVE-2023-4050 Mozilla: Stack buffer overflow in StorageManager
2228367 - CVE-2023-4055 Mozilla: Cookie jar overflow caused unexpected cookie jar state
2228370 - CVE-2023-4056 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
2228371 - CVE-2023-4057 Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
thunderbird-102.14.0-1.el8_6.src.rpm

aarch64:
thunderbird-102.14.0-1.el8_6.aarch64.rpm
thunderbird-debuginfo-102.14.0-1.el8_6.aarch64.rpm
thunderbird-debugsource-102.14.0-1.el8_6.aarch64.rpm

ppc64le:
thunderbird-102.14.0-1.el8_6.ppc64le.rpm
thunderbird-debuginfo-102.14.0-1.el8_6.ppc64le.rpm
thunderbird-debugsource-102.14.0-1.el8_6.ppc64le.rpm

s390x:
thunderbird-102.14.0-1.el8_6.s390x.rpm
thunderbird-debuginfo-102.14.0-1.el8_6.s390x.rpm
thunderbird-debugsource-102.14.0-1.el8_6.s390x.rpm

x86_64:
thunderbird-102.14.0-1.el8_6.x86_64.rpm
thunderbird-debuginfo-102.14.0-1.el8_6.x86_64.rpm
thunderbird-debugsource-102.14.0-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3417
https://access.redhat.com/security/cve/CVE-2023-4045
https://access.redhat.com/security/cve/CVE-2023-4046
https://access.redhat.com/security/cve/CVE-2023-4047
https://access.redhat.com/security/cve/CVE-2023-4048
https://access.redhat.com/security/cve/CVE-2023-4049
https://access.redhat.com/security/cve/CVE-2023-4050
https://access.redhat.com/security/cve/CVE-2023-4055
https://access.redhat.com/security/cve/CVE-2023-4056
https://access.redhat.com/security/cve/CVE-2023-4057
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk0P2fAAoJENzjgjWX9erE2ygP/2TMRR/93qYrshHSYXzFutcE
V1F7HrYAl0M/VfIgDLIITQPCBrgYMrvt72yjf4Pn/FswH3N2oxwPYw8qEhhO2Z0I
oQrDEKH0Pkxrku3Ssm6s3uRSVdFNewpWHasT8y9+rk7eBHyvGG+Cn0j4DoZhntI0
PeCUqaoXaP+lWDFda4YQMcZj6+NnhHU5tyxUi/Fd+PoQnmkTeNtXHPJ7G5RkywZD
lCS9fH72N/booPgxSq/0G086MWFbFUhAJFzbGBQ4NnDwXQ4MX1vfPjh/lMYUvA/s
zq9ykCXfE17U2AH7YHb/l3I5gP0oS4wMrFqdqO+NgUAn+eljuI55qrlxxWHfv8qY
95BDhEg72Hu1MMb0ictyOtSTa1d2WmPrTcB//IC1kS9cJ5cCBXm2YyNv5oGe+UdP
COX70ifq3ZB9mBCI0V0vnPe1KLzW9ocl2HtS2xo4dSqkInED1JjYlAuO5lRq5r6u
2dwM9N/cC5VGufGxcYcTLv6fH1BLWM77S38pOkUEhx/xBTxQtzWQEmaf9uM5jAly
5BNH0r9pHMiXA9ShNGuZb1kyU1rvJjwRYN+IFxg7M7t+LwoXZ4Tkc268CnV5GfWZ
bbycubepNz7m2KksZZddOj+uu8p/lSC71m8fsxcSYRURCE7hHzhdg3OPPdktJ2eu
eMpVOF9NJr8siFLgq0+C
=emMd
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list