what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3565-01

Red Hat Security Advisory 2023-3565-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3565-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 40a95b3a2fe93bd61122f609278b22f874d2a80c5293385a2a25df06928f7661

Red Hat Security Advisory 2023-3565-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:3565-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3565
Issue date: 2023-06-12
CVE Names: CVE-2023-34414 CVE-2023-34416
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.12.0.

Security Fix(es):

* Mozilla: Click-jacking certificate exceptions through rendering lag
(CVE-2023-34414)

* Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
(CVE-2023-34416)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag
2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
thunderbird-102.12.0-1.el8_2.src.rpm

aarch64:
thunderbird-102.12.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-102.12.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-102.12.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.12.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.12.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-102.12.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.12.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-102.12.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-102.12.0-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
thunderbird-102.12.0-1.el8_2.src.rpm

aarch64:
thunderbird-102.12.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-102.12.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-102.12.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.12.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.12.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-102.12.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.12.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-102.12.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-102.12.0-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
thunderbird-102.12.0-1.el8_2.src.rpm

aarch64:
thunderbird-102.12.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-102.12.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-102.12.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.12.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.12.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-102.12.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.12.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-102.12.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-102.12.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-34414
https://access.redhat.com/security/cve/CVE-2023-34416
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SmEz
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close