-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:1810-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1810
Issue date:        2023-04-17
CVE Names:         CVE-2023-0547 CVE-2023-1945 CVE-2023-28427 
                   CVE-2023-29479 CVE-2023-29533 CVE-2023-29535 
                   CVE-2023-29536 CVE-2023-29539 CVE-2023-29541 
                   CVE-2023-29548 CVE-2023-29550 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.10.0.

Security Fix(es):

* Thunderbird: Revocation status of S/Mime recipient certificates was not
checked (CVE-2023-0547)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to
denial-of-service attack (CVE-2023-28427)

* Mozilla: Fullscreen notification obscured (CVE-2023-29533)

* Mozilla: Potential Memory Corruption following Garbage Collector
compaction (CVE-2023-29535)

* Mozilla: Invalid free from JavaScript code (CVE-2023-29536)

* Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
(CVE-2023-29550)

* Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945)

* Thunderbird: Hang when processing certain OpenPGP messages
(CVE-2023-29479)

* Mozilla: Content-Disposition filename truncation leads to Reflected File
Download (CVE-2023-29539)

* Mozilla: Files with malicious extensions could have been downloaded
unsafely on Linux (CVE-2023-29541)

* Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548)

* MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2183278 - CVE-2023-28427 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack
2186101 - CVE-2023-29533 Mozilla: Fullscreen notification obscured
2186102 - MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp
2186103 - CVE-2023-29535 Mozilla: Potential Memory Corruption following Garbage Collector compaction
2186104 - CVE-2023-29536 Mozilla: Invalid free from JavaScript code
2186105 - CVE-2023-29539 Mozilla: Content-Disposition filename truncation leads to Reflected File Download
2186106 - CVE-2023-29541 Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux
2186109 - CVE-2023-1945 Mozilla: Memory Corruption in Safe Browsing Code
2186110 - CVE-2023-29548 Mozilla: Incorrect optimization result on ARM64
2186111 - CVE-2023-29550 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
2186734 - CVE-2023-0547 Thunderbird: Revocation status of S/Mime recipient certificates was not checked
2186735 - CVE-2023-29479 Thunderbird: Hang when processing certain OpenPGP messages

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
thunderbird-102.10.0-2.el9_0.src.rpm

aarch64:
thunderbird-102.10.0-2.el9_0.aarch64.rpm
thunderbird-debuginfo-102.10.0-2.el9_0.aarch64.rpm
thunderbird-debugsource-102.10.0-2.el9_0.aarch64.rpm

ppc64le:
thunderbird-102.10.0-2.el9_0.ppc64le.rpm
thunderbird-debuginfo-102.10.0-2.el9_0.ppc64le.rpm
thunderbird-debugsource-102.10.0-2.el9_0.ppc64le.rpm

s390x:
thunderbird-102.10.0-2.el9_0.s390x.rpm
thunderbird-debuginfo-102.10.0-2.el9_0.s390x.rpm
thunderbird-debugsource-102.10.0-2.el9_0.s390x.rpm

x86_64:
thunderbird-102.10.0-2.el9_0.x86_64.rpm
thunderbird-debuginfo-102.10.0-2.el9_0.x86_64.rpm
thunderbird-debugsource-102.10.0-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0547
https://access.redhat.com/security/cve/CVE-2023-1945
https://access.redhat.com/security/cve/CVE-2023-28427
https://access.redhat.com/security/cve/CVE-2023-29479
https://access.redhat.com/security/cve/CVE-2023-29533
https://access.redhat.com/security/cve/CVE-2023-29535
https://access.redhat.com/security/cve/CVE-2023-29536
https://access.redhat.com/security/cve/CVE-2023-29539
https://access.redhat.com/security/cve/CVE-2023-29541
https://access.redhat.com/security/cve/CVE-2023-29548
https://access.redhat.com/security/cve/CVE-2023-29550
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SpyX
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1810:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.10.0.
Security Fix(es):
* Thunderbird: Revocation status of S/Mime recipient certificates was not checked (CVE-2023-0547)
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2023-28427)
* Mozilla: Fullscreen notification obscured (CVE-2023-29533)
* Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535)
* Mozilla: Invalid free from JavaScript code (CVE-2023-29536)
* Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550)
* Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945)
* Thunderbird: Hang when processing certain OpenPGP messages (CVE-2023-29479)
* Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539)
* Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541)
* Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548)
* MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0547 https://access.redhat.com/security/cve/CVE-2023-1945 https://access.redhat.com/security/cve/CVE-2023-28427 https://access.redhat.com/security/cve/CVE-2023-29479 https://access.redhat.com/security/cve/CVE-2023-29533 https://access.redhat.com/security/cve/CVE-2023-29535 https://access.redhat.com/security/cve/CVE-2023-29536 https://access.redhat.com/security/cve/CVE-2023-29539 https://access.redhat.com/security/cve/CVE-2023-29541 https://access.redhat.com/security/cve/CVE-2023-29548 https://access.redhat.com/security/cve/CVE-2023-29550 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: thunderbird-102.10.0-2.el9_0.src.rpm
aarch64: thunderbird-102.10.0-2.el9_0.aarch64.rpm thunderbird-debuginfo-102.10.0-2.el9_0.aarch64.rpm thunderbird-debugsource-102.10.0-2.el9_0.aarch64.rpm
ppc64le: thunderbird-102.10.0-2.el9_0.ppc64le.rpm thunderbird-debuginfo-102.10.0-2.el9_0.ppc64le.rpm thunderbird-debugsource-102.10.0-2.el9_0.ppc64le.rpm
s390x: thunderbird-102.10.0-2.el9_0.s390x.rpm thunderbird-debuginfo-102.10.0-2.el9_0.s390x.rpm thunderbird-debugsource-102.10.0-2.el9_0.s390x.rpm
x86_64: thunderbird-102.10.0-2.el9_0.x86_64.rpm thunderbird-debuginfo-102.10.0-2.el9_0.x86_64.rpm thunderbird-debugsource-102.10.0-2.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1810-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1810
Issued Date: : 2023-04-17
CVE Names: CVE-2023-0547 CVE-2023-1945 CVE-2023-28427 CVE-2023-29479 CVE-2023-29533 CVE-2023-29535 CVE-2023-29536 CVE-2023-29539 CVE-2023-29541 CVE-2023-29548 CVE-2023-29550

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2183278 - CVE-2023-28427 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack

2186101 - CVE-2023-29533 Mozilla: Fullscreen notification obscured

2186102 - MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp

2186103 - CVE-2023-29535 Mozilla: Potential Memory Corruption following Garbage Collector compaction

2186104 - CVE-2023-29536 Mozilla: Invalid free from JavaScript code

2186105 - CVE-2023-29539 Mozilla: Content-Disposition filename truncation leads to Reflected File Download

2186106 - CVE-2023-29541 Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux

2186109 - CVE-2023-1945 Mozilla: Memory Corruption in Safe Browsing Code

2186110 - CVE-2023-29548 Mozilla: Incorrect optimization result on ARM64

2186111 - CVE-2023-29550 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10

2186734 - CVE-2023-0547 Thunderbird: Revocation status of S/Mime recipient certificates was not checked

2186735 - CVE-2023-29479 Thunderbird: Hang when processing certain OpenPGP messages


Related News