-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2023:0456-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0456 Issue date: 2023-01-25 CVE Names: CVE-2022-46871 CVE-2022-46877 CVE-2023-23598 CVE-2023-23599 CVE-2023-23601 CVE-2023-23602 CVE-2023-23603 CVE-2023-23605 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date 2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux 2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output 2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation 2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers 2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass 2162343 - CVE-2023-23603 Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive 2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-102.7.1-1.el7_9.src.rpm x86_64: thunderbird-102.7.1-1.el7_9.x86_64.rpm thunderbird-debuginfo-102.7.1-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-102.7.1-1.el7_9.src.rpm ppc64le: thunderbird-102.7.1-1.el7_9.ppc64le.rpm thunderbird-debuginfo-102.7.1-1.el7_9.ppc64le.rpm x86_64: thunderbird-102.7.1-1.el7_9.x86_64.rpm thunderbird-debuginfo-102.7.1-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-102.7.1-1.el7_9.src.rpm x86_64: thunderbird-102.7.1-1.el7_9.x86_64.rpm thunderbird-debuginfo-102.7.1-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-46871 https://access.redhat.com/security/cve/CVE-2022-46877 https://access.redhat.com/security/cve/CVE-2023-23598 https://access.redhat.com/security/cve/CVE-2023-23599 https://access.redhat.com/security/cve/CVE-2023-23601 https://access.redhat.com/security/cve/CVE-2023-23602 https://access.redhat.com/security/cve/CVE-2023-23603 https://access.redhat.com/security/cve/CVE-2023-23605 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY9FaN9zjgjWX9erEAQj/cA/9EVUtqWWBafL0vu4Gcr7oIp59zATrMds3 FkxZW0rE2xIC+lvwMO4TFw4AbGaV7zoKvEh3aBWXyqLr4VNwVUzQlYu2pNLhAuag ThDZ0S3QffHJ6z5Hqy2G4pCYtQ0YlMB5m4Mgcbp65yq07e91SroEtpBFWlluTdpY Ycp/pHyYGE5XvW56kXF93lGwLYkBbpVca73CgygaIr+a9rNyII0FRy+0rh3+mtUR ip6290kBBfWS5CtBMB5HtyLrznW4BLo1GWFz1U+n5BzFCEvj0QhcHGJPKp2v2yog 4kaoJqOiJvJPzvYM1dSeg/hUR0Yh4xCJW9TSgZQSnxu3VZIGSRV//LRP/k/U2ekq diPKZnvrmkGUPnV31V63eVnbYgQxQv0UjAOFzeZT1/Wl6wQ+85tJgcRrQ1nL0yHw BY7a3PzHa0KF79VpoeC1LFkBSx4L9kE8h2eWi1E8df3JT9uHq1ME3MlHy92/D8Xs XzaRHpV6jeWXr+Mz/dQJK6NHOmmA7dh4/JgnZCBx1ZyISRs4Ljplb6UGNPPkqEkl Uwd7iUd1+83LCo7ZIY6yhCuRd000kgAs46S3iYsi0+IwqOsv46GokOm8ifzJswwp x6r1lvBM2G5fsRiNewRzIDAWXCWZy7+Ge1WrlcpRUWR40k2HNJEi7TXgCdBVsFJn e+I8VMhlSk0TVo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce