-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:4956-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4956
Issue date:        2023-09-04
CVE Names:         CVE-2023-4051 CVE-2023-4053 CVE-2023-4573 
                   CVE-2023-4574 CVE-2023-4575 CVE-2023-4577 
                   CVE-2023-4578 CVE-2023-4580 CVE-2023-4581 
                   CVE-2023-4583 CVE-2023-4584 CVE-2023-4585 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.15.0.

Security Fix(es):

* Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573)

* Mozilla: Memory corruption in IPC ColorPickerShownCallback
(CVE-2023-4574)

* Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575)

* Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577)

* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15,
Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
(CVE-2023-4584)

* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and
Thunderbird 115.2 (CVE-2023-4585)

* Mozilla: Full screen notification obscured by file open dialog
(CVE-2023-4051)

* Mozilla: Full screen notification obscured by external program
(CVE-2023-4053)

* Mozilla: Error reporting methods in SpiderMonkey could have triggered an
Out of Memory Exception (CVE-2023-4578)

* Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580)

* Mozilla: XLL file extensions were downloadable without warnings
(CVE-2023-4581)

* Mozilla: Browsing Context potentially not cleared when closing Private
Window (CVE-2023-4583)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2236071 - CVE-2023-4573 Mozilla: Memory corruption in IPC CanvasTranslator
2236072 - CVE-2023-4574 Mozilla: Memory corruption in IPC ColorPickerShownCallback
2236073 - CVE-2023-4575 Mozilla: Memory corruption in IPC FilePickerShownCallback
2236075 - CVE-2023-4577 Mozilla: Memory corruption in JIT UpdateRegExpStatics
2236076 - CVE-2023-4051 Mozilla: Full screen notification obscured by file open dialog
2236077 - CVE-2023-4578 Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception
2236078 - CVE-2023-4053 Mozilla: Full screen notification obscured by external program
2236079 - CVE-2023-4580 Mozilla: Push notifications saved to disk unencrypted
2236080 - CVE-2023-4581 Mozilla: XLL file extensions were downloadable without warnings
2236082 - CVE-2023-4583 Mozilla: Browsing Context potentially not cleared when closing Private Window
2236084 - CVE-2023-4584 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
2236086 - CVE-2023-4585 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
thunderbird-102.15.0-1.el8_4.src.rpm

x86_64:
thunderbird-102.15.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.15.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.15.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
thunderbird-102.15.0-1.el8_4.src.rpm

aarch64:
thunderbird-102.15.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-102.15.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-102.15.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.15.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.15.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-102.15.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-102.15.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-102.15.0-1.el8_4.s390x.rpm
thunderbird-debugsource-102.15.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-102.15.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.15.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.15.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
thunderbird-102.15.0-1.el8_4.src.rpm

aarch64:
thunderbird-102.15.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-102.15.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-102.15.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.15.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.15.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-102.15.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-102.15.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-102.15.0-1.el8_4.s390x.rpm
thunderbird-debugsource-102.15.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-102.15.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.15.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.15.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4051
https://access.redhat.com/security/cve/CVE-2023-4053
https://access.redhat.com/security/cve/CVE-2023-4573
https://access.redhat.com/security/cve/CVE-2023-4574
https://access.redhat.com/security/cve/CVE-2023-4575
https://access.redhat.com/security/cve/CVE-2023-4577
https://access.redhat.com/security/cve/CVE-2023-4578
https://access.redhat.com/security/cve/CVE-2023-4580
https://access.redhat.com/security/cve/CVE-2023-4581
https://access.redhat.com/security/cve/CVE-2023-4583
https://access.redhat.com/security/cve/CVE-2023-4584
https://access.redhat.com/security/cve/CVE-2023-4585
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vY67
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4956:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service...

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.0.
Security Fix(es):
* Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573)
* Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574)
* Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575)
* Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577)
* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 (CVE-2023-4584)
* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2 (CVE-2023-4585)
* Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051)
* Mozilla: Full screen notification obscured by external program (CVE-2023-4053)
* Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception (CVE-2023-4578)
* Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580)
* Mozilla: XLL file extensions were downloadable without warnings (CVE-2023-4581)
* Mozilla: Browsing Context potentially not cleared when closing Private Window (CVE-2023-4583)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-4051 https://access.redhat.com/security/cve/CVE-2023-4053 https://access.redhat.com/security/cve/CVE-2023-4573 https://access.redhat.com/security/cve/CVE-2023-4574 https://access.redhat.com/security/cve/CVE-2023-4575 https://access.redhat.com/security/cve/CVE-2023-4577 https://access.redhat.com/security/cve/CVE-2023-4578 https://access.redhat.com/security/cve/CVE-2023-4580 https://access.redhat.com/security/cve/CVE-2023-4581 https://access.redhat.com/security/cve/CVE-2023-4583 https://access.redhat.com/security/cve/CVE-2023-4584 https://access.redhat.com/security/cve/CVE-2023-4585 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v.8.4):
Source: thunderbird-102.15.0-1.el8_4.src.rpm
x86_64: thunderbird-102.15.0-1.el8_4.x86_64.rpm thunderbird-debuginfo-102.15.0-1.el8_4.x86_64.rpm thunderbird-debugsource-102.15.0-1.el8_4.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v.8.4):
Source: thunderbird-102.15.0-1.el8_4.src.rpm
aarch64: thunderbird-102.15.0-1.el8_4.aarch64.rpm thunderbird-debuginfo-102.15.0-1.el8_4.aarch64.rpm thunderbird-debugsource-102.15.0-1.el8_4.aarch64.rpm
ppc64le: thunderbird-102.15.0-1.el8_4.ppc64le.rpm thunderbird-debuginfo-102.15.0-1.el8_4.ppc64le.rpm thunderbird-debugsource-102.15.0-1.el8_4.ppc64le.rpm
s390x: thunderbird-102.15.0-1.el8_4.s390x.rpm thunderbird-debuginfo-102.15.0-1.el8_4.s390x.rpm thunderbird-debugsource-102.15.0-1.el8_4.s390x.rpm
x86_64: thunderbird-102.15.0-1.el8_4.x86_64.rpm thunderbird-debuginfo-102.15.0-1.el8_4.x86_64.rpm thunderbird-debugsource-102.15.0-1.el8_4.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v.8.4):
Source: thunderbird-102.15.0-1.el8_4.src.rpm
aarch64: thunderbird-102.15.0-1.el8_4.aarch64.rpm thunderbird-debuginfo-102.15.0-1.el8_4.aarch64.rpm thunderbird-debugsource-102.15.0-1.el8_4.aarch64.rpm
ppc64le: thunderbird-102.15.0-1.el8_4.ppc64le.rpm thunderbird-debuginfo-102.15.0-1.el8_4.ppc64le.rpm thunderbird-debugsource-102.15.0-1.el8_4.ppc64le.rpm
s390x: thunderbird-102.15.0-1.el8_4.s390x.rpm thunderbird-debuginfo-102.15.0-1.el8_4.s390x.rpm thunderbird-debugsource-102.15.0-1.el8_4.s390x.rpm
x86_64: thunderbird-102.15.0-1.el8_4.x86_64.rpm thunderbird-debuginfo-102.15.0-1.el8_4.x86_64.rpm thunderbird-debugsource-102.15.0-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4956-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4956
Issued Date: : 2023-09-04
CVE Names: CVE-2023-4051 CVE-2023-4053 CVE-2023-4573 CVE-2023-4574 CVE-2023-4575 CVE-2023-4577 CVE-2023-4578 CVE-2023-4580 CVE-2023-4581 CVE-2023-4583 CVE-2023-4584 CVE-2023-4585

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64

Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2236071 - CVE-2023-4573 Mozilla: Memory corruption in IPC CanvasTranslator

2236072 - CVE-2023-4574 Mozilla: Memory corruption in IPC ColorPickerShownCallback

2236073 - CVE-2023-4575 Mozilla: Memory corruption in IPC FilePickerShownCallback

2236075 - CVE-2023-4577 Mozilla: Memory corruption in JIT UpdateRegExpStatics

2236076 - CVE-2023-4051 Mozilla: Full screen notification obscured by file open dialog

2236077 - CVE-2023-4578 Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception

2236078 - CVE-2023-4053 Mozilla: Full screen notification obscured by external program

2236079 - CVE-2023-4580 Mozilla: Push notifications saved to disk unencrypted

2236080 - CVE-2023-4581 Mozilla: XLL file extensions were downloadable without warnings

2236082 - CVE-2023-4583 Mozilla: Browsing Context potentially not cleared when closing Private Window

2236084 - CVE-2023-4584 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2

2236086 - CVE-2023-4585 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2


Related News