exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4492-01

Red Hat Security Advisory 2023-4492-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4492-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 1734acf7582d70ac3c37e9313d4428dd8d6215908c5d07e27b67e4b96a1228c2

Red Hat Security Advisory 2023-4492-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:4492-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4492
Issue date: 2023-08-07
CVE Names: CVE-2023-3417 CVE-2023-4045 CVE-2023-4046
CVE-2023-4047 CVE-2023-4048 CVE-2023-4049
CVE-2023-4050 CVE-2023-4055 CVE-2023-4056
CVE-2023-4057
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.14.0.

Security Fix(es):

* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
(CVE-2023-4045)

* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-4047)

* Mozilla: Crash in DOMParser due to out-of-memory conditions
(CVE-2023-4048)

* Mozilla: Fix potential race conditions when releasing platform objects
(CVE-2023-4049)

* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1,
Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
(CVE-2023-4056)

* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird
115.1 (CVE-2023-4057)

* thunderbird: File Extension Spoofing using the Text Direction Override
Character (CVE-2023-3417)

* Mozilla: Cookie jar overflow caused unexpected cookie jar state
(CVE-2023-4055)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2225325 - CVE-2023-3417 thunderbird: File Extension Spoofing using the Text Direction Override Character
2228360 - CVE-2023-4045 Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
2228361 - CVE-2023-4046 Mozilla: Incorrect value used during WASM compilation
2228362 - CVE-2023-4047 Mozilla: Potential permissions request bypass via clickjacking
2228363 - CVE-2023-4048 Mozilla: Crash in DOMParser due to out-of-memory conditions
2228364 - CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects
2228365 - CVE-2023-4050 Mozilla: Stack buffer overflow in StorageManager
2228367 - CVE-2023-4055 Mozilla: Cookie jar overflow caused unexpected cookie jar state
2228370 - CVE-2023-4056 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
2228371 - CVE-2023-4057 Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-102.14.0-1.el8_1.src.rpm

ppc64le:
thunderbird-102.14.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-102.14.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-102.14.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-102.14.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-102.14.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-102.14.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3417
https://access.redhat.com/security/cve/CVE-2023-4045
https://access.redhat.com/security/cve/CVE-2023-4046
https://access.redhat.com/security/cve/CVE-2023-4047
https://access.redhat.com/security/cve/CVE-2023-4048
https://access.redhat.com/security/cve/CVE-2023-4049
https://access.redhat.com/security/cve/CVE-2023-4050
https://access.redhat.com/security/cve/CVE-2023-4055
https://access.redhat.com/security/cve/CVE-2023-4056
https://access.redhat.com/security/cve/CVE-2023-4057
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk0KknAAoJENzjgjWX9erEfs8P/i953/EmQot5VOOS+M5m0zs3
scrXBTyLhcyTzI/K+LdGbj7HNWfAVeusEfvWQxE6Cj3SKTZ4w+5m+ozyMmFuSuBG
JGHh/NvpMj0n1YHIDqx4zggj9+mZ45pM8agogESPZorxfDUWDUuJNDqc2NKeU8u/
dPLTLE5ca0HcACF/CX3tX+8I3cQC/gmPm9UA7ENeAWpJu4MxVZdInEAOO89Dud2s
Qszym4qSRgcaRrrZ7uedJE+iRFrSfwnE1n7QT5oeo17lVmzJ2qv+rzOv9qCyYHtD
gYgxpa1JjO+7mayyFKc7pMTc+KrgEozh+NicOazrK8MpNqNPFpGCNL+HmBYviJ0u
cwbO2y8AICUhLX0Wy2160IE0ilV4mI+yqlTIiOmCznmIFmO3MIFujIRqZAh01D6K
7zlR7zBMYBtmlHsfDsaY66nDLRzidWTT4nm3kM+WpoLeS3m8W0Tiok9n3p62tAUx
4eKXj5kiTCV6GpG9Yy2a9PwXHLOnYbYT3qdHVIK3xVRZvbmonsz9Y+ZLVN1kltDx
YtIcOcoih9YfAtpW6vJSavkejg1514duMV8Rwj+HB7D6zbMwRxGQcaXFhCmYXrNb
M+OsseG4IgVTcB68yjzWo8xLyuWETCLSV7UgphEUAbpBK/EYhYyTi/yMbmhfbLcM
7Ymp+g00zPo6A9Y8JqdZ
=ovcm
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close