exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4064-01

Red Hat Security Advisory 2023-4064-01
Posted Jul 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4064-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.13.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211
SHA-256 | 5d1968df27b56d1fa66930d04167ed39d72876a340081d1c13e3717dc0cd048e

Red Hat Security Advisory 2023-4064-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:4064-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4064
Issue date: 2023-07-13
CVE Names: CVE-2023-37201 CVE-2023-37202 CVE-2023-37207
CVE-2023-37208 CVE-2023-37211
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.13.0.

Security Fix(es):

* Mozilla: Use-after-free in WebRTC certificate generation (CVE-2023-37201)

* Mozilla: Potential use-after-free from compartment mismatch in
SpiderMonkey (CVE-2023-37202)

* Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and
Thunderbird 102.13 (CVE-2023-37211)

* Mozilla: Fullscreen notification obscured (CVE-2023-37207)

* Mozilla: Lack of warning when opening Diagcab files (CVE-2023-37208)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2219747 - CVE-2023-37201 Mozilla: Use-after-free in WebRTC certificate generation
2219748 - CVE-2023-37202 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
2219749 - CVE-2023-37207 Mozilla: Fullscreen notification obscured
2219750 - CVE-2023-37208 Mozilla: Lack of warning when opening Diagcab files
2219751 - CVE-2023-37211 Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
thunderbird-102.13.0-2.el9_2.src.rpm

aarch64:
thunderbird-102.13.0-2.el9_2.aarch64.rpm
thunderbird-debuginfo-102.13.0-2.el9_2.aarch64.rpm
thunderbird-debugsource-102.13.0-2.el9_2.aarch64.rpm

ppc64le:
thunderbird-102.13.0-2.el9_2.ppc64le.rpm
thunderbird-debuginfo-102.13.0-2.el9_2.ppc64le.rpm
thunderbird-debugsource-102.13.0-2.el9_2.ppc64le.rpm

s390x:
thunderbird-102.13.0-2.el9_2.s390x.rpm
thunderbird-debuginfo-102.13.0-2.el9_2.s390x.rpm
thunderbird-debugsource-102.13.0-2.el9_2.s390x.rpm

x86_64:
thunderbird-102.13.0-2.el9_2.x86_64.rpm
thunderbird-debuginfo-102.13.0-2.el9_2.x86_64.rpm
thunderbird-debugsource-102.13.0-2.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-37201
https://access.redhat.com/security/cve/CVE-2023-37202
https://access.redhat.com/security/cve/CVE-2023-37207
https://access.redhat.com/security/cve/CVE-2023-37208
https://access.redhat.com/security/cve/CVE-2023-37211
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zAQY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close