[RHSA-2023:5191-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 18 15:27:23 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:5191-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5191
Issue date:        2023-09-18
CVE Names:         CVE-2023-4863 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.15.1.

Security Fix(es):

* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-102.15.1-1.el7_9.src.rpm

x86_64:
thunderbird-102.15.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-102.15.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-102.15.1-1.el7_9.src.rpm

ppc64le:
thunderbird-102.15.1-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-102.15.1-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-102.15.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-102.15.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-102.15.1-1.el7_9.src.rpm

x86_64:
thunderbird-102.15.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-102.15.1-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=seGu
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list