{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:1809","synopsis":"Important: thunderbird security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for thunderbird.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.10.0.\n\nSecurity Fix(es):\n\n* Thunderbird: Revocation status of S\/Mime recipient certificates was not checked (CVE-2023-0547)\n\n* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2023-28427)\n\n* Mozilla: Fullscreen notification obscured (CVE-2023-29533)\n\n* Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535)\n\n* Mozilla: Invalid free from JavaScript code (CVE-2023-29536)\n\n* Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550)\n\n* Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945)\n\n* Thunderbird: Hang when processing certain OpenPGP messages (CVE-2023-29479)\n\n* Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539)\n\n* Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541)\n\n* Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548)\n\n* MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2183278","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2183278","description":""},{"ticket":"2186101","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186101","description":""},{"ticket":"2186102","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186102","description":"* MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp"},{"ticket":"2186103","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186103","description":""},{"ticket":"2186104","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186104","description":""},{"ticket":"2186105","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186105","description":""},{"ticket":"2186106","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186106","description":""},{"ticket":"2186109","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186109","description":""},{"ticket":"2186110","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186110","description":""},{"ticket":"2186111","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186111","description":""},{"ticket":"2186734","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186734","description":""},{"ticket":"2186735","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2186735","description":""}],"cves":[{"name":"CVE-2023-0547","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0547","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-1945","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-1945","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-28427","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-28427","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-29479","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-29479","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-29533","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-29533","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-29535","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-29535","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-29536","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-29536","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-29539","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-29539","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-29541","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-29541","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-29548","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-29548","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-29550","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-29550","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-04-26T15:29:00.826784Z","rpms":{"Rocky Linux 9":{"nvras":["thunderbird-0:102.10.0-2.el9_1.src.rpm","thunderbird-0:102.10.0-2.el9_1.x86_64.rpm","thunderbird-debuginfo-0:102.10.0-2.el9_1.x86_64.rpm","thunderbird-debugsource-0:102.10.0-2.el9_1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:1809 thunderbird security update

April 26, 2023
An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Security Fix(es): * Thunderbird: Revocation status of S/Mime recipient certificates was not checked (CVE-2023-0547) * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2023-28427) * Mozilla: Fullscreen notification obscured (CVE-2023-29533) * Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535) * Mozilla: Invalid free from JavaScript code (CVE-2023-29536) * Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550) * Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945) * Thunderbird: Hang when processing certain OpenPGP messages (CVE-2023-29479) * Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539) * Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541) * Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548) * MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

thunderbird-0:102.10.0-2.el9_1.src.rpm

thunderbird-0:102.10.0-2.el9_1.x86_64.rpm

thunderbird-debuginfo-0:102.10.0-2.el9_1.x86_64.rpm

thunderbird-debugsource-0:102.10.0-2.el9_1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0547

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1945

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28427

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29479

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29533

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29535

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29536

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29539

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29541

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29548

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29550

Severity
Name: RLSA-2023:1809
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2183278

https://bugzilla.redhat.com/show_bug.cgi?id=2186101

https://bugzilla.redhat.com/show_bug.cgi?id=2186102

https://bugzilla.redhat.com/show_bug.cgi?id=2186103

https://bugzilla.redhat.com/show_bug.cgi?id=2186104

https://bugzilla.redhat.com/show_bug.cgi?id=2186105

https://bugzilla.redhat.com/show_bug.cgi?id=2186106

https://bugzilla.redhat.com/show_bug.cgi?id=2186109

https://bugzilla.redhat.com/show_bug.cgi?id=2186110

https://bugzilla.redhat.com/show_bug.cgi?id=2186111

https://bugzilla.redhat.com/show_bug.cgi?id=2186734

https://bugzilla.redhat.com/show_bug.cgi?id=2186735


Related News