exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4067-01

Red Hat Security Advisory 2023-4067-01
Posted Jul 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4067-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.13.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211
SHA-256 | 4c4d2056a439d1783d24796ce73369bd0648ddc9c9f231329ec2b38665f7f78e

Red Hat Security Advisory 2023-4067-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:4067-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4067
Issue date: 2023-07-13
CVE Names: CVE-2023-37201 CVE-2023-37202 CVE-2023-37207
CVE-2023-37208 CVE-2023-37211
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.13.0.

Security Fix(es):

* Mozilla: Use-after-free in WebRTC certificate generation (CVE-2023-37201)

* Mozilla: Potential use-after-free from compartment mismatch in
SpiderMonkey (CVE-2023-37202)

* Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and
Thunderbird 102.13 (CVE-2023-37211)

* Mozilla: Fullscreen notification obscured (CVE-2023-37207)

* Mozilla: Lack of warning when opening Diagcab files (CVE-2023-37208)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2219747 - CVE-2023-37201 Mozilla: Use-after-free in WebRTC certificate generation
2219748 - CVE-2023-37202 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
2219749 - CVE-2023-37207 Mozilla: Fullscreen notification obscured
2219750 - CVE-2023-37208 Mozilla: Lack of warning when opening Diagcab files
2219751 - CVE-2023-37211 Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
thunderbird-102.13.0-2.el8_6.src.rpm

aarch64:
thunderbird-102.13.0-2.el8_6.aarch64.rpm
thunderbird-debuginfo-102.13.0-2.el8_6.aarch64.rpm
thunderbird-debugsource-102.13.0-2.el8_6.aarch64.rpm

ppc64le:
thunderbird-102.13.0-2.el8_6.ppc64le.rpm
thunderbird-debuginfo-102.13.0-2.el8_6.ppc64le.rpm
thunderbird-debugsource-102.13.0-2.el8_6.ppc64le.rpm

s390x:
thunderbird-102.13.0-2.el8_6.s390x.rpm
thunderbird-debuginfo-102.13.0-2.el8_6.s390x.rpm
thunderbird-debugsource-102.13.0-2.el8_6.s390x.rpm

x86_64:
thunderbird-102.13.0-2.el8_6.x86_64.rpm
thunderbird-debuginfo-102.13.0-2.el8_6.x86_64.rpm
thunderbird-debugsource-102.13.0-2.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-37201
https://access.redhat.com/security/cve/CVE-2023-37202
https://access.redhat.com/security/cve/CVE-2023-37207
https://access.redhat.com/security/cve/CVE-2023-37208
https://access.redhat.com/security/cve/CVE-2023-37211
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=t0XN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close