what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0459-01

Red Hat Security Advisory 2023-0459-01
Posted Jan 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0459-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605
SHA-256 | 1413910a6d49bb3e2e957c5b7d5cee61db93fa62bcfced03fcbe6bf1682cdd41

Red Hat Security Advisory 2023-0459-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:0459-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0459
Issue date: 2023-01-25
CVE Names: CVE-2022-46871 CVE-2022-46877 CVE-2023-23598
CVE-2023-23599 CVE-2023-23601 CVE-2023-23602
CVE-2023-23603 CVE-2023-23605
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: libusrsctp library out of date (CVE-2022-46871)

* Mozilla: Arbitrary file read from GTK drag and drop on Linux
(CVE-2023-23598)

* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
(CVE-2023-23605)

* Mozilla: Malicious command could be hidden in devtools output
(CVE-2023-23599)

* Mozilla: URL being dragged from cross-origin iframe into same tab
triggers navigation (CVE-2023-23601)

* Mozilla: Content Security Policy wasn't being correctly applied to
WebSockets in WebWorkers (CVE-2023-23602)

* Mozilla: Fullscreen notification bypass (CVE-2022-46877)

* Mozilla: Calls to <code>console.log</code> allowed bypasing Content
Security Policy via format directive (CVE-2023-23603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date
2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux
2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output
2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation
2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers
2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass
2162343 - CVE-2023-23603 Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive
2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
thunderbird-102.7.1-1.el8_2.src.rpm

aarch64:
thunderbird-102.7.1-1.el8_2.aarch64.rpm
thunderbird-debuginfo-102.7.1-1.el8_2.aarch64.rpm
thunderbird-debugsource-102.7.1-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.7.1-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.7.1-1.el8_2.ppc64le.rpm
thunderbird-debugsource-102.7.1-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.7.1-1.el8_2.x86_64.rpm
thunderbird-debuginfo-102.7.1-1.el8_2.x86_64.rpm
thunderbird-debugsource-102.7.1-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
thunderbird-102.7.1-1.el8_2.src.rpm

aarch64:
thunderbird-102.7.1-1.el8_2.aarch64.rpm
thunderbird-debuginfo-102.7.1-1.el8_2.aarch64.rpm
thunderbird-debugsource-102.7.1-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.7.1-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.7.1-1.el8_2.ppc64le.rpm
thunderbird-debugsource-102.7.1-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.7.1-1.el8_2.x86_64.rpm
thunderbird-debuginfo-102.7.1-1.el8_2.x86_64.rpm
thunderbird-debugsource-102.7.1-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
thunderbird-102.7.1-1.el8_2.src.rpm

aarch64:
thunderbird-102.7.1-1.el8_2.aarch64.rpm
thunderbird-debuginfo-102.7.1-1.el8_2.aarch64.rpm
thunderbird-debugsource-102.7.1-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.7.1-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.7.1-1.el8_2.ppc64le.rpm
thunderbird-debugsource-102.7.1-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.7.1-1.el8_2.x86_64.rpm
thunderbird-debuginfo-102.7.1-1.el8_2.x86_64.rpm
thunderbird-debugsource-102.7.1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-46871
https://access.redhat.com/security/cve/CVE-2022-46877
https://access.redhat.com/security/cve/CVE-2023-23598
https://access.redhat.com/security/cve/CVE-2023-23599
https://access.redhat.com/security/cve/CVE-2023-23601
https://access.redhat.com/security/cve/CVE-2023-23602
https://access.redhat.com/security/cve/CVE-2023-23603
https://access.redhat.com/security/cve/CVE-2023-23605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY9FaOtzjgjWX9erEAQiIeg/+LjvliwRM4FbgbYJHm2PMVpJJdR1AohHp
0cSwokN5QGZfcKs7vQUIs+xZQiwrjKR32D6i4cUoBeVpzcGVmLWVfo8Mini9ORVd
5qm/w4bk1I8PlLSvvbVs6gCEkayMH2tOR+kaFhJ+nnHAz+pT/tdyA9C0EsypeTYJ
Utox3B1q4voEn2PnG5gPkvAVWKSnIjGwzXkfIor1ka9aLRfSnJNf+0wVOnAbGlQj
w39AvRqyc9MaPPcjbTG1qJfUh5XK1JjBpKepaeuxngtj9QacouQmIJHAsGBOVlcJ
RnrIdYOak67wwgrT5LOpWs9A2RiSoyd4v6T4YlR7rLchK0DAK/nMa7m8mxndB2pY
+KTlxOA2ZFRm7BiAARyPo3mmQ5YmFYdBYBwzXpgPl0nBeWmmxx2wvULGy2u1oRYq
bS8DQVgGySZL2tGychDGsxDAWg4ZSxeWRUlnUY494wjBsoc1onevlnQ0fvShifMu
WGaLKvRDq0Rc5udaVxAIlYvzegxo8s6xssH080sNUTcj99kKkYgGWUOfCh7I1zlS
7NM4ltcuQMs7TXeYWbxAwIRpvcKyFgfgtkahTRc8f6kW39gXO6U2kh2+Sydclon2
NgLhcVr02mcYkeaOwnxfqe+9m0JtbhWHSliiNk9uQ2XwwbhYAhO6lj+/yJRAPlQ+
i9GsAS+Zgu4=JlDR
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close