MGASA-2023-0172 - Updated thunderbird packages fix security vulnerability

Publication date: 16 May 2023
URL: https://advisories.mageia.org/MGASA-2023-0172.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2023-32205,
     CVE-2023-32206,
     CVE-2023-32206,
     CVE-2023-32211,
     CVE-2023-32212,
     CVE-2023-32213,
     CVE-2023-32215

Browser prompts could have been obscured by popups. (CVE-2023-32205)
Crash in RLBox Expat driver. (CVE-2023-32206)
Potential permissions request bypass via clickjacking. (CVE-2023-32207)
Content process crash due to invalid wasm code. (CVE-2023-32211)
Potential spoof due to obscured address bar. (CVE-2023-32212)
Potential memory corruption in FileReader::DoReadData(). (CVE-2023-32213)
Memory safety bugs fixed in Thunderbird 102.11. (CVE-2023-32215)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31911
- https://www.thunderbird.net/en-US/thunderbird/102.11.0/releasenotes/
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-18/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32205
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32206
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32206
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32211
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32212
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32213
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32215

SRPMS:
- 8/core/thunderbird-102.11.0-1.mga8
- 8/core/thunderbird-l10n-102.11.0-1.mga8

Mageia 2023-0172: thunderbird security update

Browser prompts could have been obscured by popups

Summary

Browser prompts could have been obscured by popups. (CVE-2023-32205) Crash in RLBox Expat driver. (CVE-2023-32206) Potential permissions request bypass via clickjacking. (CVE-2023-32207) Content process crash due to invalid wasm code. (CVE-2023-32211) Potential spoof due to obscured address bar. (CVE-2023-32212) Potential memory corruption in FileReader::DoReadData(). (CVE-2023-32213) Memory safety bugs fixed in Thunderbird 102.11. (CVE-2023-32215)

References

- https://bugs.mageia.org/show_bug.cgi?id=31911

- https://www.thunderbird.net/en-US/thunderbird/102.11.0/releasenotes/

- https://www.mozilla.org/en-US/security/advisories/mfsa2023-18/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32205

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32206

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32206

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32211

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32212

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32213

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32215

Resolution

MGASA-2023-0172 - Updated thunderbird packages fix security vulnerability

SRPMS

- 8/core/thunderbird-102.11.0-1.mga8

- 8/core/thunderbird-l10n-102.11.0-1.mga8

Severity
Publication date: 16 May 2023
URL: https://advisories.mageia.org/MGASA-2023-0172.html
Type: security
CVE: CVE-2023-32205, CVE-2023-32206, CVE-2023-32206, CVE-2023-32211, CVE-2023-32212, CVE-2023-32213, CVE-2023-32215

Related News