-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2023:4946-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:4946 Issue date: 2023-09-04 CVE Names: CVE-2023-4051 CVE-2023-4053 CVE-2023-4573 CVE-2023-4574 CVE-2023-4575 CVE-2023-4577 CVE-2023-4578 CVE-2023-4580 CVE-2023-4581 CVE-2023-4583 CVE-2023-4584 CVE-2023-4585 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64 Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64 Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): * Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) * Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) * Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575) * Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577) * Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 (CVE-2023-4584) * Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2 (CVE-2023-4585) * Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) * Mozilla: Full screen notification obscured by external program (CVE-2023-4053) * Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception (CVE-2023-4578) * Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580) * Mozilla: XLL file extensions were downloadable without warnings (CVE-2023-4581) * Mozilla: Browsing Context potentially not cleared when closing Private Window (CVE-2023-4583) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2236071 - CVE-2023-4573 Mozilla: Memory corruption in IPC CanvasTranslator 2236072 - CVE-2023-4574 Mozilla: Memory corruption in IPC ColorPickerShownCallback 2236073 - CVE-2023-4575 Mozilla: Memory corruption in IPC FilePickerShownCallback 2236075 - CVE-2023-4577 Mozilla: Memory corruption in JIT UpdateRegExpStatics 2236076 - CVE-2023-4051 Mozilla: Full screen notification obscured by file open dialog 2236077 - CVE-2023-4578 Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception 2236078 - CVE-2023-4053 Mozilla: Full screen notification obscured by external program 2236079 - CVE-2023-4580 Mozilla: Push notifications saved to disk unencrypted 2236080 - CVE-2023-4581 Mozilla: XLL file extensions were downloadable without warnings 2236082 - CVE-2023-4583 Mozilla: Browsing Context potentially not cleared when closing Private Window 2236084 - CVE-2023-4584 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 2236086 - CVE-2023-4585 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2 6. Package List: Red Hat Enterprise Linux AppStream AUS (v. 8.2): Source: thunderbird-102.15.0-1.el8_2.src.rpm x86_64: thunderbird-102.15.0-1.el8_2.x86_64.rpm thunderbird-debuginfo-102.15.0-1.el8_2.x86_64.rpm thunderbird-debugsource-102.15.0-1.el8_2.x86_64.rpm Red Hat Enterprise Linux AppStream E4S (v. 8.2): Source: thunderbird-102.15.0-1.el8_2.src.rpm ppc64le: thunderbird-102.15.0-1.el8_2.ppc64le.rpm thunderbird-debuginfo-102.15.0-1.el8_2.ppc64le.rpm thunderbird-debugsource-102.15.0-1.el8_2.ppc64le.rpm x86_64: thunderbird-102.15.0-1.el8_2.x86_64.rpm thunderbird-debuginfo-102.15.0-1.el8_2.x86_64.rpm thunderbird-debugsource-102.15.0-1.el8_2.x86_64.rpm Red Hat Enterprise Linux AppStream TUS (v. 8.2): Source: thunderbird-102.15.0-1.el8_2.src.rpm x86_64: thunderbird-102.15.0-1.el8_2.x86_64.rpm thunderbird-debuginfo-102.15.0-1.el8_2.x86_64.rpm thunderbird-debugsource-102.15.0-1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-4051 https://access.redhat.com/security/cve/CVE-2023-4053 https://access.redhat.com/security/cve/CVE-2023-4573 https://access.redhat.com/security/cve/CVE-2023-4574 https://access.redhat.com/security/cve/CVE-2023-4575 https://access.redhat.com/security/cve/CVE-2023-4577 https://access.redhat.com/security/cve/CVE-2023-4578 https://access.redhat.com/security/cve/CVE-2023-4580 https://access.redhat.com/security/cve/CVE-2023-4581 https://access.redhat.com/security/cve/CVE-2023-4583 https://access.redhat.com/security/cve/CVE-2023-4584 https://access.redhat.com/security/cve/CVE-2023-4585 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJk9itZAAoJENzjgjWX9erEQrkP/iKzWe4qFGWp8qncyFNdVq66 NL7aEVme8hVwzfY9Q/Bddw2R+VwRQbj4ON3z1j49wNG2qGg9wJijQRbov6WuGgP7 lhtE/bD0bxoXhTASyVV38nvXXHntRVmDmphGsI64V3CeNPpQxT64y85nLPC9eVcb acCfW4HoetcQMKR04VQrdBKo7NaIkkeyKFKpIt0XCObLfoyjGAx8l8jBJQMop4OW 8mOxwzLy+gLwTfexI1zHX6UtnkceH5QsrUabYCUpzFtQsZFPD1vaCTQp9s6G+GuL nOKVTlgzh211mSTh/VhwBrPDAQfbMNcWO52dBENBv/M1aC/rQluJ0xTnbvnVa2gi yhK8pNS0glfsETEqWAm2Def7UQC5DLtOHhvVEKBlqtQ28MPjw+BGCxyaGka0rlYk 7NwiNpS+3z5nRBTS+vwIiuiTHUK8BVpvL6CJd2mxgcMxRxRH6DG9mTAhD3VbG5Gx Snv18wvTWlj02gaKBNJlV7QBN8m11tu9JQ32ViHMYTSY/dhCku8d5MDco24WQHyD OMG196KxXrG6XKmnMZVlss43Al5EVb709Re3UG2C0agMpc/XbMueRuPonP55BpwB edOjqbCbmhRURhKCXWCL9tBipVUZZHhyCLXvOq7zNmxuQlHuJPXT+3d2Uj4PI7ZQ KoRQ8hkP2/wQvHiCV31t =2uhL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce