-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0476-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0476
Issue date:        2023-01-26
CVE Names:         CVE-2022-46871 CVE-2022-46877 CVE-2023-23598 
                   CVE-2023-23599 CVE-2023-23601 CVE-2023-23602 
                   CVE-2023-23603 CVE-2023-23605 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: libusrsctp library out of date (CVE-2022-46871)

* Mozilla: Arbitrary file read from GTK drag and drop on Linux
(CVE-2023-23598)

* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
(CVE-2023-23605)

* Mozilla: Malicious command could be hidden in devtools output
(CVE-2023-23599)

* Mozilla: URL being dragged from cross-origin iframe into same tab
triggers navigation (CVE-2023-23601)

* Mozilla: Content Security Policy wasn't being correctly applied to
WebSockets in WebWorkers (CVE-2023-23602)

* Mozilla: Fullscreen notification bypass (CVE-2022-46877)

* Mozilla: Calls to console.log allowed bypasing Content
Security Policy via format directive (CVE-2023-23603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date
2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux
2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output
2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation
2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass
2162343 - CVE-2023-23603 Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive
2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
thunderbird-102.7.1-1.el9_1.src.rpm

aarch64:
thunderbird-102.7.1-1.el9_1.aarch64.rpm
thunderbird-debuginfo-102.7.1-1.el9_1.aarch64.rpm
thunderbird-debugsource-102.7.1-1.el9_1.aarch64.rpm

ppc64le:
thunderbird-102.7.1-1.el9_1.ppc64le.rpm
thunderbird-debuginfo-102.7.1-1.el9_1.ppc64le.rpm
thunderbird-debugsource-102.7.1-1.el9_1.ppc64le.rpm

s390x:
thunderbird-102.7.1-1.el9_1.s390x.rpm
thunderbird-debuginfo-102.7.1-1.el9_1.s390x.rpm
thunderbird-debugsource-102.7.1-1.el9_1.s390x.rpm

x86_64:
thunderbird-102.7.1-1.el9_1.x86_64.rpm
thunderbird-debuginfo-102.7.1-1.el9_1.x86_64.rpm
thunderbird-debugsource-102.7.1-1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-46871
https://access.redhat.com/security/cve/CVE-2022-46877
https://access.redhat.com/security/cve/CVE-2023-23598
https://access.redhat.com/security/cve/CVE-2023-23599
https://access.redhat.com/security/cve/CVE-2023-23601
https://access.redhat.com/security/cve/CVE-2023-23602
https://access.redhat.com/security/cve/CVE-2023-23603
https://access.redhat.com/security/cve/CVE-2023-23605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY9L//dzjgjWX9erEAQh2Ag//Z+GUFhiFqY66raAqH14e824fGrVsTUgT
JAwhqw8/ku5/JGsOC9WRdXpSPXPH9TrR1c0d2wZqB574eGxYJf2tNJFZCaq5YaGo
KkBnR35OQA2aXmAB8jaRrsaYkL/MjJyQbbg6EnI/ho8d+f2CDLQvyCOkf95FTdop
jWPGv/99d7x0nIfJzqlCSJzTH8W5yx+dhpRu1R5Y3D6RrrQ2wL+0C6aa4CRjq75M
acvpva3zgXdqy7vztBQoXO4j2Ov8WOGkSd5mLhVKbTxjikcBn0krKMOOodz4Zwil
LdCZ99dFs97g65Feb+8R+KT5WhFlG+rBQjtmYGTIweNDphzEgAiKMOVN8IARLxEs
QxoceVv13CIU6aW5jVSb4wDxt3hdRA6OGwHod+veoTc25A/dqGMf/CXkPsXNG0so
z+eV4QfxVqywifLqEyFBaq0ySM1aRY6EAbzVfBW+UzwW7SoqyKxzFoMgsoxlrtiQ
ID5y2c14Rd/TEPZaQhRtzAAUL85cFYhT7Kjg71pnk9s0YdLOpZzkhjc9k5leQe+v
v/woJfMmV/f/lt2dm0NW1broHmzSEnJ/SWzEjBzBggu0cHodyn4pWZnVixO4cIRT
4YeDncrfkN7GihXPa7UjIJuCclYBgZHRLCGDqjgD0Gbh4gobTheD0py0byYUsqGO
pswTQTOkxDY=PlBp
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0476:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-46871 https://access.redhat.com/security/cve/CVE-2022-46877 https://access.redhat.com/security/cve/CVE-2023-23598 https://access.redhat.com/security/cve/CVE-2023-23599 https://access.redhat.com/security/cve/CVE-2023-23601 https://access.redhat.com/security/cve/CVE-2023-23602 https://access.redhat.com/security/cve/CVE-2023-23603 https://access.redhat.com/security/cve/CVE-2023-23605 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: thunderbird-102.7.1-1.el9_1.src.rpm
aarch64: thunderbird-102.7.1-1.el9_1.aarch64.rpm thunderbird-debuginfo-102.7.1-1.el9_1.aarch64.rpm thunderbird-debugsource-102.7.1-1.el9_1.aarch64.rpm
ppc64le: thunderbird-102.7.1-1.el9_1.ppc64le.rpm thunderbird-debuginfo-102.7.1-1.el9_1.ppc64le.rpm thunderbird-debugsource-102.7.1-1.el9_1.ppc64le.rpm
s390x: thunderbird-102.7.1-1.el9_1.s390x.rpm thunderbird-debuginfo-102.7.1-1.el9_1.s390x.rpm thunderbird-debugsource-102.7.1-1.el9_1.s390x.rpm
x86_64: thunderbird-102.7.1-1.el9_1.x86_64.rpm thunderbird-debuginfo-102.7.1-1.el9_1.x86_64.rpm thunderbird-debugsource-102.7.1-1.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0476-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0476
Issued Date: : 2023-01-26
CVE Names: CVE-2022-46871 CVE-2022-46877 CVE-2023-23598 CVE-2023-23599 CVE-2023-23601 CVE-2023-23602 CVE-2023-23603 CVE-2023-23605

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date

2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux

2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output

2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation

2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass

2162343 - CVE-2023-23603 Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive

2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7


Related News