-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2023:4068-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:4068 Issue date: 2023-07-13 CVE Names: CVE-2023-37201 CVE-2023-37202 CVE-2023-37207 CVE-2023-37208 CVE-2023-37211 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.13.0. Security Fix(es): * Mozilla: Use-after-free in WebRTC certificate generation (CVE-2023-37201) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-37202) * Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13 (CVE-2023-37211) * Mozilla: Fullscreen notification obscured (CVE-2023-37207) * Mozilla: Lack of warning when opening Diagcab files (CVE-2023-37208) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2219747 - CVE-2023-37201 Mozilla: Use-after-free in WebRTC certificate generation 2219748 - CVE-2023-37202 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey 2219749 - CVE-2023-37207 Mozilla: Fullscreen notification obscured 2219750 - CVE-2023-37208 Mozilla: Lack of warning when opening Diagcab files 2219751 - CVE-2023-37211 Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13 6. Package List: Red Hat Enterprise Linux AppStream AUS (v. 8.2): Source: thunderbird-102.13.0-2.el8_2.src.rpm aarch64: thunderbird-102.13.0-2.el8_2.aarch64.rpm thunderbird-debuginfo-102.13.0-2.el8_2.aarch64.rpm thunderbird-debugsource-102.13.0-2.el8_2.aarch64.rpm ppc64le: thunderbird-102.13.0-2.el8_2.ppc64le.rpm thunderbird-debuginfo-102.13.0-2.el8_2.ppc64le.rpm thunderbird-debugsource-102.13.0-2.el8_2.ppc64le.rpm x86_64: thunderbird-102.13.0-2.el8_2.x86_64.rpm thunderbird-debuginfo-102.13.0-2.el8_2.x86_64.rpm thunderbird-debugsource-102.13.0-2.el8_2.x86_64.rpm Red Hat Enterprise Linux AppStream E4S (v. 8.2): Source: thunderbird-102.13.0-2.el8_2.src.rpm aarch64: thunderbird-102.13.0-2.el8_2.aarch64.rpm thunderbird-debuginfo-102.13.0-2.el8_2.aarch64.rpm thunderbird-debugsource-102.13.0-2.el8_2.aarch64.rpm ppc64le: thunderbird-102.13.0-2.el8_2.ppc64le.rpm thunderbird-debuginfo-102.13.0-2.el8_2.ppc64le.rpm thunderbird-debugsource-102.13.0-2.el8_2.ppc64le.rpm x86_64: thunderbird-102.13.0-2.el8_2.x86_64.rpm thunderbird-debuginfo-102.13.0-2.el8_2.x86_64.rpm thunderbird-debugsource-102.13.0-2.el8_2.x86_64.rpm Red Hat Enterprise Linux AppStream TUS (v. 8.2): Source: thunderbird-102.13.0-2.el8_2.src.rpm aarch64: thunderbird-102.13.0-2.el8_2.aarch64.rpm thunderbird-debuginfo-102.13.0-2.el8_2.aarch64.rpm thunderbird-debugsource-102.13.0-2.el8_2.aarch64.rpm ppc64le: thunderbird-102.13.0-2.el8_2.ppc64le.rpm thunderbird-debuginfo-102.13.0-2.el8_2.ppc64le.rpm thunderbird-debugsource-102.13.0-2.el8_2.ppc64le.rpm x86_64: thunderbird-102.13.0-2.el8_2.x86_64.rpm thunderbird-debuginfo-102.13.0-2.el8_2.x86_64.rpm thunderbird-debugsource-102.13.0-2.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-37201 https://access.redhat.com/security/cve/CVE-2023-37202 https://access.redhat.com/security/cve/CVE-2023-37207 https://access.redhat.com/security/cve/CVE-2023-37208 https://access.redhat.com/security/cve/CVE-2023-37211 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJkr/5PAAoJENzjgjWX9erENOsP/1fFRhbm3GWX0sVhZlzMPM3O Kb7UnhP6Di2R9BOrXHLEuuCFE26HEC+qJgAMkRPRBBmCS/qL2LUhWjn0JWuHucPY 5fD6heAklKOkR4NkBN5Mai12ocI8zuqj/lRFuxweiqEf067YKdmI71svhiz+treX 4dgrafpkeu6B7y4KaHepHRUJQn9pUNASUXTwwUVh9aOoc4B+owVyKHqkxxDakdjj 33oAhCj83yatGyQdM+bmH/ltj23OR+eATh0sB91yW3UcIbRstJy33Yw/qj4jEs05 kN2l5CyAXK/iZyT25TNSTEJOVh5Vh58F/tIUtX3QDYkg4Dz1PGZUb7zDoyzc2iMK ZRTTJJRFTpcoDvPwwlpE0WZvhrkrKq4Co+yvpTvnMpu9cTVe0yfzXqfV3PBjgPWt bp/r215/coxnUn2uypZVAf7PHUvBvRyza/QTvW4eJxWJV6GyvBmltKpxZu6k9DOp BU1zHOAg1gqvGchTG+msInl/SMIMRasGuUXqHMBa+LA0mPLCwpt1brd7WsJ8YZqe jcrRc9hMSuJl2SL1cWWuPQVSh5B2KXfgjI+9fm5V7uwY98aisH/JqX3Yxp0K61jK +M5G7WA5JI0D5BBheiLH7aK4GxTLSzjVemi6SaVIO5ZiZV+omWUG5Q5CorqkpaNs +pkMcHGzpLS+OGs7hBzU =jF5Q -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce