[RHSA-2023:5201-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 18 15:27:20 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:5201-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5201
Issue date:        2023-09-18
CVE Names:         CVE-2023-4863 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.15.1.

Security Fix(es):

* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-102.15.1-1.el8_8.src.rpm

aarch64:
thunderbird-102.15.1-1.el8_8.aarch64.rpm
thunderbird-debuginfo-102.15.1-1.el8_8.aarch64.rpm
thunderbird-debugsource-102.15.1-1.el8_8.aarch64.rpm

ppc64le:
thunderbird-102.15.1-1.el8_8.ppc64le.rpm
thunderbird-debuginfo-102.15.1-1.el8_8.ppc64le.rpm
thunderbird-debugsource-102.15.1-1.el8_8.ppc64le.rpm

s390x:
thunderbird-102.15.1-1.el8_8.s390x.rpm
thunderbird-debuginfo-102.15.1-1.el8_8.s390x.rpm
thunderbird-debugsource-102.15.1-1.el8_8.s390x.rpm

x86_64:
thunderbird-102.15.1-1.el8_8.x86_64.rpm
thunderbird-debuginfo-102.15.1-1.el8_8.x86_64.rpm
thunderbird-debugsource-102.15.1-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3biG
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list