[RHSA-2023:0818-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Feb 20 18:29:00 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0818-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0818
Issue date:        2023-02-20
CVE Names:         CVE-2023-0616 CVE-2023-0767 CVE-2023-25728 
                   CVE-2023-25729 CVE-2023-25730 CVE-2023-25732 
                   CVE-2023-25735 CVE-2023-25737 CVE-2023-25739 
                   CVE-2023-25742 CVE-2023-25743 CVE-2023-25744 
                   CVE-2023-25746 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.8.0.

Security Fix(es):

* Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767)

* Mozilla: Content security policy leak in violation reports using iframes
(CVE-2023-25728)

* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)

* Mozilla: Potential use-after-free from compartment mismatch in
SpiderMonkey (CVE-2023-25735)

* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
(CVE-2023-25737)

* Mozilla: Use-after-free in
mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)

* Mozilla: Fullscreen notification not shown in Firefox Focus
(CVE-2023-25743)

* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8
(CVE-2023-25744)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)

* Mozilla: Extensions could have opened external schemes without user
knowledge (CVE-2023-25729)

* Mozilla: Out of bounds memory write from EncodeInputStream
(CVE-2023-25732)

* Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP
(CVE-2023-0616)

* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170374 - CVE-2023-25728 Mozilla: Content security policy leak in violation reports using iframes
2170375 - CVE-2023-25730 Mozilla: Screen hijack via browser fullscreen mode
2170376 - CVE-2023-25743 Mozilla: Fullscreen notification not shown in Firefox Focus
2170377 - CVE-2023-0767 Mozilla: Arbitrary memory write via PKCS 12 in NSS
2170378 - CVE-2023-25735 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
2170379 - CVE-2023-25737 Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
2170381 - CVE-2023-25739 Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext
2170382 - CVE-2023-25729 Mozilla: Extensions could have opened external schemes without user knowledge
2170383 - CVE-2023-25732 Mozilla: Out of bounds memory write from EncodeInputStream
2170390 - CVE-2023-25742 Mozilla: Web Crypto ImportKey crashes tab
2170391 - CVE-2023-25744 Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8
2170402 - CVE-2023-25746 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
2171397 - CVE-2023-0616 Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-102.8.0-2.el8_1.src.rpm

ppc64le:
thunderbird-102.8.0-2.el8_1.ppc64le.rpm
thunderbird-debuginfo-102.8.0-2.el8_1.ppc64le.rpm
thunderbird-debugsource-102.8.0-2.el8_1.ppc64le.rpm

x86_64:
thunderbird-102.8.0-2.el8_1.x86_64.rpm
thunderbird-debuginfo-102.8.0-2.el8_1.x86_64.rpm
thunderbird-debugsource-102.8.0-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0616
https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/cve/CVE-2023-25728
https://access.redhat.com/security/cve/CVE-2023-25729
https://access.redhat.com/security/cve/CVE-2023-25730
https://access.redhat.com/security/cve/CVE-2023-25732
https://access.redhat.com/security/cve/CVE-2023-25735
https://access.redhat.com/security/cve/CVE-2023-25737
https://access.redhat.com/security/cve/CVE-2023-25739
https://access.redhat.com/security/cve/CVE-2023-25742
https://access.redhat.com/security/cve/CVE-2023-25743
https://access.redhat.com/security/cve/CVE-2023-25744
https://access.redhat.com/security/cve/CVE-2023-25746
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uedW
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list