exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0462-01

Red Hat Security Advisory 2023-0462-01
Posted Jan 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0462-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605
SHA-256 | 900a2eb8a744c9b0969dc895e814b97b4a7a490a46b24b9c37744c9698dfeba6

Red Hat Security Advisory 2023-0462-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:0462-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0462
Issue date: 2023-01-25
CVE Names: CVE-2022-46871 CVE-2022-46877 CVE-2023-23598
CVE-2023-23599 CVE-2023-23601 CVE-2023-23602
CVE-2023-23603 CVE-2023-23605
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: libusrsctp library out of date (CVE-2022-46871)

* Mozilla: Arbitrary file read from GTK drag and drop on Linux
(CVE-2023-23598)

* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
(CVE-2023-23605)

* Mozilla: Malicious command could be hidden in devtools output
(CVE-2023-23599)

* Mozilla: URL being dragged from cross-origin iframe into same tab
triggers navigation (CVE-2023-23601)

* Mozilla: Content Security Policy wasn't being correctly applied to
WebSockets in WebWorkers (CVE-2023-23602)

* Mozilla: Fullscreen notification bypass (CVE-2022-46877)

* Mozilla: Calls to <code>console.log</code> allowed bypasing Content
Security Policy via format directive (CVE-2023-23603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date
2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux
2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output
2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation
2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers
2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass
2162343 - CVE-2023-23603 Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive
2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
thunderbird-102.7.1-1.el8_6.src.rpm

aarch64:
thunderbird-102.7.1-1.el8_6.aarch64.rpm
thunderbird-debuginfo-102.7.1-1.el8_6.aarch64.rpm
thunderbird-debugsource-102.7.1-1.el8_6.aarch64.rpm

ppc64le:
thunderbird-102.7.1-1.el8_6.ppc64le.rpm
thunderbird-debuginfo-102.7.1-1.el8_6.ppc64le.rpm
thunderbird-debugsource-102.7.1-1.el8_6.ppc64le.rpm

s390x:
thunderbird-102.7.1-1.el8_6.s390x.rpm
thunderbird-debuginfo-102.7.1-1.el8_6.s390x.rpm
thunderbird-debugsource-102.7.1-1.el8_6.s390x.rpm

x86_64:
thunderbird-102.7.1-1.el8_6.x86_64.rpm
thunderbird-debuginfo-102.7.1-1.el8_6.x86_64.rpm
thunderbird-debugsource-102.7.1-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-46871
https://access.redhat.com/security/cve/CVE-2022-46877
https://access.redhat.com/security/cve/CVE-2023-23598
https://access.redhat.com/security/cve/CVE-2023-23599
https://access.redhat.com/security/cve/CVE-2023-23601
https://access.redhat.com/security/cve/CVE-2023-23602
https://access.redhat.com/security/cve/CVE-2023-23603
https://access.redhat.com/security/cve/CVE-2023-23605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY9FaQNzjgjWX9erEAQh1Pg//djRBF4GAY7Nblo/heNLrOF3ZHCTDIDlZ
z62YH3+YmrlmZplWKfFiDw0En5WzkHpY2ozNUqjgqXgkqBBY1ksEztWqtutJj9cN
kAFDZiAifNa0auj4JNw1KGW/irDen12lTTHX3atOiCTfySVCarh8I7W5cIWbhnCr
QptOygb6uuwpIQO7RhMKEPTjv3IAR4MVa985r/C6IgzGuMfry6X1ELtG4Cgnv4iO
VHAmPV2cOcQGgo5Ufda6Z9kv3BKHVfEysaTHWZ4hz0OATTZH+1Pe+WqA8Iod+Z2w
hLMNHJ4QTpE5/3CoAk1ueBk7MzCj1dob8o+Q3XkD5M4SLBVAeAkbkMEWMFdbGE+I
qvU6P2whftkMYnj4Rpl7Y2dH5aJwmFKItXzgYUh5iypijEeuNUo3BcxH0LY2P8k+
99egBSdcVdtyVbsXCHnwnu0WWLBlKjOCAG03qiHnBhDFi5vBNHwh9VYx1t/z5OgX
bHa+BpnTBSXmqSu9keP0TgHNWYr4MXwWy0zvfD59rwWaCaKCwhWrZ1borjqQNNWC
i/iFcZ+yhbKKr6JKAoFCWKtC6DRR+Swtso/FyR+73AiCotExpMTdKDY8pDjreifE
lyl5g4J5KR35XiS2VqVfeZxmfb+c2AgHUaNXvigDjMvB1hPgibtByPPLlY3hABov
cRGOeHEjhVc=VxcE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close