Exploit/Advisories no image

Published on January 27th, 2023 📆 | 2737 Views ⚑

0

Red Hat Security Advisory 2023-0461-01 – Torchsec


Text to Speech Voices

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:0461-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0461
Issue date: 2023-01-25
CVE Names: CVE-2022-46871 CVE-2022-46877 CVE-2023-23598
CVE-2023-23599 CVE-2023-23601 CVE-2023-23602
CVE-2023-23603 CVE-2023-23605
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: libusrsctp library out of date (CVE-2022-46871)

* Mozilla: Arbitrary file read from GTK drag and drop on Linux
(CVE-2023-23598)

* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
(CVE-2023-23605)

* Mozilla: Malicious command could be hidden in devtools output
(CVE-2023-23599)

* Mozilla: URL being dragged from cross-origin iframe into same tab
triggers navigation (CVE-2023-23601)

* Mozilla: Content Security Policy wasn't being correctly applied to
WebSockets in WebWorkers (CVE-2023-23602)

* Mozilla: Fullscreen notification bypass (CVE-2022-46877)

* Mozilla: Calls to console.log allowed bypasing Content
Security Policy via format directive (CVE-2023-23603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:





For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date
2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux
2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output
2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation
2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers
2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass
2162343 - CVE-2023-23603 Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive
2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
thunderbird-102.7.1-1.el9_0.src.rpm

aarch64:
thunderbird-102.7.1-1.el9_0.aarch64.rpm
thunderbird-debuginfo-102.7.1-1.el9_0.aarch64.rpm
thunderbird-debugsource-102.7.1-1.el9_0.aarch64.rpm

ppc64le:
thunderbird-102.7.1-1.el9_0.ppc64le.rpm
thunderbird-debuginfo-102.7.1-1.el9_0.ppc64le.rpm
thunderbird-debugsource-102.7.1-1.el9_0.ppc64le.rpm

s390x:
thunderbird-102.7.1-1.el9_0.s390x.rpm
thunderbird-debuginfo-102.7.1-1.el9_0.s390x.rpm
thunderbird-debugsource-102.7.1-1.el9_0.s390x.rpm

x86_64:
thunderbird-102.7.1-1.el9_0.x86_64.rpm
thunderbird-debuginfo-102.7.1-1.el9_0.x86_64.rpm
thunderbird-debugsource-102.7.1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-46871
https://access.redhat.com/security/cve/CVE-2022-46877
https://access.redhat.com/security/cve/CVE-2023-23598
https://access.redhat.com/security/cve/CVE-2023-23599
https://access.redhat.com/security/cve/CVE-2023-23601
https://access.redhat.com/security/cve/CVE-2023-23602
https://access.redhat.com/security/cve/CVE-2023-23603
https://access.redhat.com/security/cve/CVE-2023-23605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY9FaQ9zjgjWX9erEAQje4BAAlN4k8IMtEp0+RvEsYSv1zXQd/rF7GRfQ
TUIWqyL7PvsZ3CRcmCFx2DI+exwPjSsBA5N91oSj4FuM+G52SqBnBQOx1kdwupVe
P9eTivcfrIu5nShv57WMp4MkQNtgP6WT0z+l0roXmVe7H2BSqBj1dct790E/Kc2A
leMFADsTTpKWr7umehVvrZGa/kaPVNCB/gHzkMi7a48kfCKPHvczkIlRShYkkEmE
X5dIfunzZcjjGvR9y7R6gxP67+I4U500qLfIGscQAUiVEJ2viggk22UJiEE5aixE
wXxvAWKtld2N0fwFHNvEkW4xHhg5VHgW6JCOPiPnwMUhAAJzlP67uaIEz2iGY5N0
EnMQkN0DskzabztxH5FaZYDtSCMZGqJPUks8OXNcRePnP3bjgcyglRNs9Su2/jZB
qF4BoTxemSgOsIwCw8+Ut1vOoI+MQfizJrsews5fFH2nPpJte715gIGosBY2I9ac
QeEPy8e0xw4Nx+Kiodi0gKmqDTRuT58iWM1jWIxbN6gxfh0yUjilnj/MdDSZUpjL
0FOC5dT3HX3NxUu8mKfFbUHF1OuJytp/D4DJf71kXLaDL0VSHV9hm2kQ+YzULWVo
H9P60eI/27qKA0vPKnSuCWeZTz3hf6pvSgX4jevNTTI2T6mbMgGDP4zRpwkRZnM3
NYM0ywXObOc=iwdm
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.