[RHSA-2023:0819-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Feb 20 18:29:11 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0819-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0819
Issue date:        2023-02-20
CVE Names:         CVE-2023-0616 CVE-2023-0767 CVE-2023-25728 
                   CVE-2023-25729 CVE-2023-25730 CVE-2023-25732 
                   CVE-2023-25735 CVE-2023-25737 CVE-2023-25739 
                   CVE-2023-25742 CVE-2023-25743 CVE-2023-25744 
                   CVE-2023-25746 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.8.0.

Security Fix(es):

* Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767)

* Mozilla: Content security policy leak in violation reports using iframes
(CVE-2023-25728)

* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)

* Mozilla: Potential use-after-free from compartment mismatch in
SpiderMonkey (CVE-2023-25735)

* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
(CVE-2023-25737)

* Mozilla: Use-after-free in
mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)

* Mozilla: Fullscreen notification not shown in Firefox Focus
(CVE-2023-25743)

* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8
(CVE-2023-25744)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)

* Mozilla: Extensions could have opened external schemes without user
knowledge (CVE-2023-25729)

* Mozilla: Out of bounds memory write from EncodeInputStream
(CVE-2023-25732)

* Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP
(CVE-2023-0616)

* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170374 - CVE-2023-25728 Mozilla: Content security policy leak in violation reports using iframes
2170375 - CVE-2023-25730 Mozilla: Screen hijack via browser fullscreen mode
2170376 - CVE-2023-25743 Mozilla: Fullscreen notification not shown in Firefox Focus
2170377 - CVE-2023-0767 Mozilla: Arbitrary memory write via PKCS 12 in NSS
2170378 - CVE-2023-25735 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
2170379 - CVE-2023-25737 Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
2170381 - CVE-2023-25739 Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext
2170382 - CVE-2023-25729 Mozilla: Extensions could have opened external schemes without user knowledge
2170383 - CVE-2023-25732 Mozilla: Out of bounds memory write from EncodeInputStream
2170390 - CVE-2023-25742 Mozilla: Web Crypto ImportKey crashes tab
2170391 - CVE-2023-25744 Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8
2170402 - CVE-2023-25746 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
2171397 - CVE-2023-0616 Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
thunderbird-102.8.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.8.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.8.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.8.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.8.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.8.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.8.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.8.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.8.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.8.0-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
thunderbird-102.8.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.8.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.8.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.8.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.8.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.8.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.8.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.8.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.8.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.8.0-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
thunderbird-102.8.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.8.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.8.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.8.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.8.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.8.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.8.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.8.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.8.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.8.0-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0616
https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/cve/CVE-2023-25728
https://access.redhat.com/security/cve/CVE-2023-25729
https://access.redhat.com/security/cve/CVE-2023-25730
https://access.redhat.com/security/cve/CVE-2023-25732
https://access.redhat.com/security/cve/CVE-2023-25735
https://access.redhat.com/security/cve/CVE-2023-25737
https://access.redhat.com/security/cve/CVE-2023-25739
https://access.redhat.com/security/cve/CVE-2023-25742
https://access.redhat.com/security/cve/CVE-2023-25743
https://access.redhat.com/security/cve/CVE-2023-25744
https://access.redhat.com/security/cve/CVE-2023-25746
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uEG7
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list