exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3596-01

Red Hat Security Advisory 2023-3596-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3596-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | f74f8e473607e01802dc7fd29e5994466a71002a4ee48365cbdbf3a905060af3

Red Hat Security Advisory 2023-3596-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:3596-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3596
Issue date: 2023-06-14
CVE Names: CVE-2023-34414 CVE-2023-34416
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.12.0.

Security Fix(es):

* Mozilla: Click-jacking certificate exceptions through rendering lag
(CVE-2023-34414)

* Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
(CVE-2023-34416)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag
2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
thunderbird-102.12.0-1.el8_4.src.rpm

x86_64:
thunderbird-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.12.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
thunderbird-102.12.0-1.el8_4.src.rpm

aarch64:
thunderbird-102.12.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-102.12.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.12.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-102.12.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-102.12.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.s390x.rpm
thunderbird-debugsource-102.12.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.12.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
thunderbird-102.12.0-1.el8_4.src.rpm

aarch64:
thunderbird-102.12.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-102.12.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.12.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-102.12.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-102.12.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.s390x.rpm
thunderbird-debugsource-102.12.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.12.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-34414
https://access.redhat.com/security/cve/CVE-2023-34416
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7JAB
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close