[RHSA-2023:4947-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 4 19:09:00 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:4947-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4947
Issue date:        2023-09-04
CVE Names:         CVE-2023-4051 CVE-2023-4053 CVE-2023-4573 
                   CVE-2023-4574 CVE-2023-4575 CVE-2023-4577 
                   CVE-2023-4578 CVE-2023-4580 CVE-2023-4581 
                   CVE-2023-4583 CVE-2023-4584 CVE-2023-4585 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.15.0.

Security Fix(es):

* Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573)

* Mozilla: Memory corruption in IPC ColorPickerShownCallback
(CVE-2023-4574)

* Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575)

* Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577)

* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15,
Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
(CVE-2023-4584)

* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and
Thunderbird 115.2 (CVE-2023-4585)

* Mozilla: Full screen notification obscured by file open dialog
(CVE-2023-4051)

* Mozilla: Full screen notification obscured by external program
(CVE-2023-4053)

* Mozilla: Error reporting methods in SpiderMonkey could have triggered an
Out of Memory Exception (CVE-2023-4578)

* Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580)

* Mozilla: XLL file extensions were downloadable without warnings
(CVE-2023-4581)

* Mozilla: Browsing Context potentially not cleared when closing Private
Window (CVE-2023-4583)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2236071 - CVE-2023-4573 Mozilla: Memory corruption in IPC CanvasTranslator
2236072 - CVE-2023-4574 Mozilla: Memory corruption in IPC ColorPickerShownCallback
2236073 - CVE-2023-4575 Mozilla: Memory corruption in IPC FilePickerShownCallback
2236075 - CVE-2023-4577 Mozilla: Memory corruption in JIT UpdateRegExpStatics
2236076 - CVE-2023-4051 Mozilla: Full screen notification obscured by file open dialog
2236077 - CVE-2023-4578 Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception
2236078 - CVE-2023-4053 Mozilla: Full screen notification obscured by external program
2236079 - CVE-2023-4580 Mozilla: Push notifications saved to disk unencrypted
2236080 - CVE-2023-4581 Mozilla: XLL file extensions were downloadable without warnings
2236082 - CVE-2023-4583 Mozilla: Browsing Context potentially not cleared when closing Private Window
2236084 - CVE-2023-4584 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
2236086 - CVE-2023-4585 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
thunderbird-102.15.0-1.el9_0.src.rpm

aarch64:
thunderbird-102.15.0-1.el9_0.aarch64.rpm
thunderbird-debuginfo-102.15.0-1.el9_0.aarch64.rpm
thunderbird-debugsource-102.15.0-1.el9_0.aarch64.rpm

ppc64le:
thunderbird-102.15.0-1.el9_0.ppc64le.rpm
thunderbird-debuginfo-102.15.0-1.el9_0.ppc64le.rpm
thunderbird-debugsource-102.15.0-1.el9_0.ppc64le.rpm

s390x:
thunderbird-102.15.0-1.el9_0.s390x.rpm
thunderbird-debuginfo-102.15.0-1.el9_0.s390x.rpm
thunderbird-debugsource-102.15.0-1.el9_0.s390x.rpm

x86_64:
thunderbird-102.15.0-1.el9_0.x86_64.rpm
thunderbird-debuginfo-102.15.0-1.el9_0.x86_64.rpm
thunderbird-debugsource-102.15.0-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4051
https://access.redhat.com/security/cve/CVE-2023-4053
https://access.redhat.com/security/cve/CVE-2023-4573
https://access.redhat.com/security/cve/CVE-2023-4574
https://access.redhat.com/security/cve/CVE-2023-4575
https://access.redhat.com/security/cve/CVE-2023-4577
https://access.redhat.com/security/cve/CVE-2023-4578
https://access.redhat.com/security/cve/CVE-2023-4580
https://access.redhat.com/security/cve/CVE-2023-4581
https://access.redhat.com/security/cve/CVE-2023-4583
https://access.redhat.com/security/cve/CVE-2023-4584
https://access.redhat.com/security/cve/CVE-2023-4585
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M34e
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list