what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0820-01

Red Hat Security Advisory 2023-0820-01
Posted Feb 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0820-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.8.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-0616, CVE-2023-0767, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25732, CVE-2023-25735, CVE-2023-25737, CVE-2023-25739, CVE-2023-25742, CVE-2023-25743, CVE-2023-25744, CVE-2023-25746
SHA-256 | 537024c4cab810d90fc030cf6a31d8aeaba39da5053307430086476c543be13f

Red Hat Security Advisory 2023-0820-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:0820-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0820
Issue date: 2023-02-20
CVE Names: CVE-2023-0616 CVE-2023-0767 CVE-2023-25728
CVE-2023-25729 CVE-2023-25730 CVE-2023-25732
CVE-2023-25735 CVE-2023-25737 CVE-2023-25739
CVE-2023-25742 CVE-2023-25743 CVE-2023-25744
CVE-2023-25746
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.8.0.

Security Fix(es):

* Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767)

* Mozilla: Content security policy leak in violation reports using iframes
(CVE-2023-25728)

* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)

* Mozilla: Potential use-after-free from compartment mismatch in
SpiderMonkey (CVE-2023-25735)

* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
(CVE-2023-25737)

* Mozilla: Use-after-free in
mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)

* Mozilla: Fullscreen notification not shown in Firefox Focus
(CVE-2023-25743)

* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8
(CVE-2023-25744)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)

* Mozilla: Extensions could have opened external schemes without user
knowledge (CVE-2023-25729)

* Mozilla: Out of bounds memory write from EncodeInputStream
(CVE-2023-25732)

* Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP
(CVE-2023-0616)

* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170374 - CVE-2023-25728 Mozilla: Content security policy leak in violation reports using iframes
2170375 - CVE-2023-25730 Mozilla: Screen hijack via browser fullscreen mode
2170376 - CVE-2023-25743 Mozilla: Fullscreen notification not shown in Firefox Focus
2170377 - CVE-2023-0767 Mozilla: Arbitrary memory write via PKCS 12 in NSS
2170378 - CVE-2023-25735 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
2170379 - CVE-2023-25737 Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
2170381 - CVE-2023-25739 Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext
2170382 - CVE-2023-25729 Mozilla: Extensions could have opened external schemes without user knowledge
2170383 - CVE-2023-25732 Mozilla: Out of bounds memory write from EncodeInputStream
2170390 - CVE-2023-25742 Mozilla: Web Crypto ImportKey crashes tab
2170391 - CVE-2023-25744 Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8
2170402 - CVE-2023-25746 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
2171397 - CVE-2023-0616 Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
thunderbird-102.8.0-2.el8_4.src.rpm

aarch64:
thunderbird-102.8.0-2.el8_4.aarch64.rpm
thunderbird-debuginfo-102.8.0-2.el8_4.aarch64.rpm
thunderbird-debugsource-102.8.0-2.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.8.0-2.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.8.0-2.el8_4.ppc64le.rpm
thunderbird-debugsource-102.8.0-2.el8_4.ppc64le.rpm

s390x:
thunderbird-102.8.0-2.el8_4.s390x.rpm
thunderbird-debuginfo-102.8.0-2.el8_4.s390x.rpm
thunderbird-debugsource-102.8.0-2.el8_4.s390x.rpm

x86_64:
thunderbird-102.8.0-2.el8_4.x86_64.rpm
thunderbird-debuginfo-102.8.0-2.el8_4.x86_64.rpm
thunderbird-debugsource-102.8.0-2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0616
https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/cve/CVE-2023-25728
https://access.redhat.com/security/cve/CVE-2023-25729
https://access.redhat.com/security/cve/CVE-2023-25730
https://access.redhat.com/security/cve/CVE-2023-25732
https://access.redhat.com/security/cve/CVE-2023-25735
https://access.redhat.com/security/cve/CVE-2023-25737
https://access.redhat.com/security/cve/CVE-2023-25739
https://access.redhat.com/security/cve/CVE-2023-25742
https://access.redhat.com/security/cve/CVE-2023-25743
https://access.redhat.com/security/cve/CVE-2023-25744
https://access.redhat.com/security/cve/CVE-2023-25746
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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UZeq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close