MGASA-2023-0147 - Updated thunderbird packages fix security vulnerability

Publication date: 15 Apr 2023
URL: https://advisories.mageia.org/MGASA-2023-0147.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2023-29533,
     CVE-2023-29535,
     CVE-2023-29536,
     CVE-2023-0547,
     CVE-2023-29479,
     CVE-2023-29539,
     CVE-2023-29541,
     CVE-2023-1945,
     CVE-2023-29548,
     CVE-2023-29550

Fullscreen notification obscured. (CVE-2023-29533)
Double-free in libwebp. (MFSA-TMP-2023-0001)
Potential Memory Corruption following Garbage Collector compaction.
(CVE-2023-29535)
Invalid free from JavaScript code. (CVE-2023-29536)
Revocation status of S/Mime recipient certificates was not checked.
(CVE-2023-0547)
Hang when processing certain OpenPGP messages. (CVE-2023-29479)
Content-Disposition filename truncation leads to Reflected File Download.
(CVE-2023-29539)
Files with malicious extensions could have been downloaded unsafely on
Linux. (CVE-2023-29541)
Memory Corruption in Safe Browsing Code. (CVE-2023-1945)
Incorrect optimization result on ARM64. (CVE-2023-29548)
Memory safety bugs fixed in Thunderbird 102.10. (CVE-2023-29550)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31787
- https://www.thunderbird.net/en-US/thunderbird/102.10.0/releasenotes/
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29533
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29535
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29536
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0547
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29479
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29539
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29541
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1945
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29548
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29550

SRPMS:
- 8/core/thunderbird-102.10.0-1.mga8
- 8/core/thunderbird-l10n-102.10.0-1.mga8

Mageia 2023-0147: thunderbird security update

Fullscreen notification obscured

Summary

Fullscreen notification obscured. (CVE-2023-29533) Double-free in libwebp. (MFSA-TMP-2023-0001) Potential Memory Corruption following Garbage Collector compaction. (CVE-2023-29535) Invalid free from JavaScript code. (CVE-2023-29536) Revocation status of S/Mime recipient certificates was not checked. (CVE-2023-0547) Hang when processing certain OpenPGP messages. (CVE-2023-29479) Content-Disposition filename truncation leads to Reflected File Download. (CVE-2023-29539) Files with malicious extensions could have been downloaded unsafely on Linux. (CVE-2023-29541) Memory Corruption in Safe Browsing Code. (CVE-2023-1945) Incorrect optimization result on ARM64. (CVE-2023-29548) Memory safety bugs fixed in Thunderbird 102.10. (CVE-2023-29550)

References

- https://bugs.mageia.org/show_bug.cgi?id=31787

- https://www.thunderbird.net/en-US/thunderbird/102.10.0/releasenotes/

- https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29533

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29535

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29536

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0547

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29479

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29539

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29541

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1945

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29548

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29550

Resolution

MGASA-2023-0147 - Updated thunderbird packages fix security vulnerability

SRPMS

- 8/core/thunderbird-102.10.0-1.mga8

- 8/core/thunderbird-l10n-102.10.0-1.mga8

Severity
Publication date: 15 Apr 2023
URL: https://advisories.mageia.org/MGASA-2023-0147.html
Type: security
CVE: CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-0547, CVE-2023-29479, CVE-2023-29539, CVE-2023-29541, CVE-2023-1945, CVE-2023-29548, CVE-2023-29550

Related News