[RHSA-2023:0822-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Feb 20 18:28:57 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0822-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0822
Issue date:        2023-02-20
CVE Names:         CVE-2023-0616 CVE-2023-0767 CVE-2023-25728 
                   CVE-2023-25729 CVE-2023-25730 CVE-2023-25732 
                   CVE-2023-25735 CVE-2023-25737 CVE-2023-25739 
                   CVE-2023-25742 CVE-2023-25743 CVE-2023-25744 
                   CVE-2023-25746 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.8.0.

Security Fix(es):

* Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767)

* Mozilla: Content security policy leak in violation reports using iframes
(CVE-2023-25728)

* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)

* Mozilla: Potential use-after-free from compartment mismatch in
SpiderMonkey (CVE-2023-25735)

* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
(CVE-2023-25737)

* Mozilla: Use-after-free in
mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)

* Mozilla: Fullscreen notification not shown in Firefox Focus
(CVE-2023-25743)

* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8
(CVE-2023-25744)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)

* Mozilla: Extensions could have opened external schemes without user
knowledge (CVE-2023-25729)

* Mozilla: Out of bounds memory write from EncodeInputStream
(CVE-2023-25732)

* Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP
(CVE-2023-0616)

* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170374 - CVE-2023-25728 Mozilla: Content security policy leak in violation reports using iframes
2170375 - CVE-2023-25730 Mozilla: Screen hijack via browser fullscreen mode
2170376 - CVE-2023-25743 Mozilla: Fullscreen notification not shown in Firefox Focus
2170377 - CVE-2023-0767 Mozilla: Arbitrary memory write via PKCS 12 in NSS
2170378 - CVE-2023-25735 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
2170379 - CVE-2023-25737 Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
2170381 - CVE-2023-25739 Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext
2170382 - CVE-2023-25729 Mozilla: Extensions could have opened external schemes without user knowledge
2170383 - CVE-2023-25732 Mozilla: Out of bounds memory write from EncodeInputStream
2170390 - CVE-2023-25742 Mozilla: Web Crypto ImportKey crashes tab
2170391 - CVE-2023-25744 Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8
2170402 - CVE-2023-25746 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
2171397 - CVE-2023-0616 Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
thunderbird-102.8.0-2.el8_6.src.rpm

aarch64:
thunderbird-102.8.0-2.el8_6.aarch64.rpm
thunderbird-debuginfo-102.8.0-2.el8_6.aarch64.rpm
thunderbird-debugsource-102.8.0-2.el8_6.aarch64.rpm

ppc64le:
thunderbird-102.8.0-2.el8_6.ppc64le.rpm
thunderbird-debuginfo-102.8.0-2.el8_6.ppc64le.rpm
thunderbird-debugsource-102.8.0-2.el8_6.ppc64le.rpm

s390x:
thunderbird-102.8.0-2.el8_6.s390x.rpm
thunderbird-debuginfo-102.8.0-2.el8_6.s390x.rpm
thunderbird-debugsource-102.8.0-2.el8_6.s390x.rpm

x86_64:
thunderbird-102.8.0-2.el8_6.x86_64.rpm
thunderbird-debuginfo-102.8.0-2.el8_6.x86_64.rpm
thunderbird-debugsource-102.8.0-2.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0616
https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/cve/CVE-2023-25728
https://access.redhat.com/security/cve/CVE-2023-25729
https://access.redhat.com/security/cve/CVE-2023-25730
https://access.redhat.com/security/cve/CVE-2023-25732
https://access.redhat.com/security/cve/CVE-2023-25735
https://access.redhat.com/security/cve/CVE-2023-25737
https://access.redhat.com/security/cve/CVE-2023-25739
https://access.redhat.com/security/cve/CVE-2023-25742
https://access.redhat.com/security/cve/CVE-2023-25743
https://access.redhat.com/security/cve/CVE-2023-25744
https://access.redhat.com/security/cve/CVE-2023-25746
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rsYC
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list