[RHSA-2023:5223-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 19 09:27:16 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:5223-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5223
Issue date:        2023-09-19
CVE Names:         CVE-2023-4863 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.15.1.

Security Fix(es):

* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
thunderbird-102.15.1-1.el9_0.src.rpm

aarch64:
thunderbird-102.15.1-1.el9_0.aarch64.rpm
thunderbird-debuginfo-102.15.1-1.el9_0.aarch64.rpm
thunderbird-debugsource-102.15.1-1.el9_0.aarch64.rpm

ppc64le:
thunderbird-102.15.1-1.el9_0.ppc64le.rpm
thunderbird-debuginfo-102.15.1-1.el9_0.ppc64le.rpm
thunderbird-debugsource-102.15.1-1.el9_0.ppc64le.rpm

s390x:
thunderbird-102.15.1-1.el9_0.s390x.rpm
thunderbird-debuginfo-102.15.1-1.el9_0.s390x.rpm
thunderbird-debugsource-102.15.1-1.el9_0.s390x.rpm

x86_64:
thunderbird-102.15.1-1.el9_0.x86_64.rpm
thunderbird-debuginfo-102.15.1-1.el9_0.x86_64.rpm
thunderbird-debugsource-102.15.1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlCWl0AAoJENzjgjWX9erECFIP/Aj5npEiQLk0LVRUuGnnU+b5
rhLohqsYLsF6cksFgeiS0IK5GIPJ7Z4+zSr3ll+qsJ124M3kydR16bZvaQrzfxFf
bYB0THL26lw3Otl6bag0bQ8nEh0K1MrQAHoin3cmCvdzZoau/+JBvQCvArYUno0D
uEMkUzVu11hd1wJIUeqs05dsCNlSREoJ/yWLcdxeLd6tQsq0DXsQl0lX4uiBHAen
4RnnIM9vIjmxOdBAlWEz4lBvSRiTxEd36wl7yJiSHSWQwfqxsZBLeUyd2LRhykFn
zd3BqLvYo1C1Zs9e2kyJZ7x7Ay8cex+5XnHxqlg+uLY3YDQjAfltokrcDJVreFuh
CSh46oAAjs6dypZW/KuiRzb/GJJk0S0TDp+dHJ1HcOo+fcKHDL4MNEGFlF3w95UB
jMgk6gWj3TDsdI87h02tOtpqUWxCOUIOABbK8S+6dWFR+5rgLYZs6gaIhjL6bHBQ
eotlyHzFSbTzlOK7/4EjcwGGfKLZ7rypXaGSaBjtHg9317BAhuADmgfd8+ri0PpY
MaHzOa2tkAWjz9+hvwIvurLWT14+ucXvDsFQ3y3JtrV9togveHa5sY/8Tia4Da9d
bLXRfG+qH5pYCH1+IQL+v469oyHdMyR4NXexhgmI30ap9EgCu4cfeJBiQPmIhnEe
A7T7c7xsB6GSW5hCn+p+
=EL4y
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list