what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-5429-01

Red Hat Security Advisory 2023-5429-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5429-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 0da03a693667037b59385af3df3f2c5afb15a5248aac90a8211efd643744dde5

Red Hat Security Advisory 2023-5429-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:5429-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5429
Issue date: 2023-10-04
CVE Names: CVE-2023-3600 CVE-2023-5169 CVE-2023-5171
CVE-2023-5176 CVE-2023-5217
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 115.3.1.

Security Fix(es):

* firefox: use-after-free in workers (CVE-2023-3600)

* Mozilla: Out-of-bounds write in PathOps (CVE-2023-5169)

* Mozilla: Use-after-free in Ion Compiler (CVE-2023-5171)

* Mozilla: Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and
Thunderbird 115.3 (CVE-2023-5176)

* libvpx: Heap buffer overflow in vp8 encoding in libvpx (CVE-2023-5217)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2222652 - CVE-2023-3600 firefox: use-after-free in workers
2240893 - CVE-2023-5169 Mozilla: Out-of-bounds write in PathOps
2240894 - CVE-2023-5171 Mozilla: Use-after-free in Ion Compiler
2240896 - CVE-2023-5176 Mozilla: Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3
2241191 - CVE-2023-5217 libvpx: Heap buffer overflow in vp8 encoding in libvpx

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
thunderbird-115.3.1-1.el8_4.src.rpm

x86_64:
thunderbird-115.3.1-1.el8_4.x86_64.rpm
thunderbird-debuginfo-115.3.1-1.el8_4.x86_64.rpm
thunderbird-debugsource-115.3.1-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
thunderbird-115.3.1-1.el8_4.src.rpm

aarch64:
thunderbird-115.3.1-1.el8_4.aarch64.rpm
thunderbird-debuginfo-115.3.1-1.el8_4.aarch64.rpm
thunderbird-debugsource-115.3.1-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-115.3.1-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-115.3.1-1.el8_4.ppc64le.rpm
thunderbird-debugsource-115.3.1-1.el8_4.ppc64le.rpm

s390x:
thunderbird-115.3.1-1.el8_4.s390x.rpm
thunderbird-debuginfo-115.3.1-1.el8_4.s390x.rpm
thunderbird-debugsource-115.3.1-1.el8_4.s390x.rpm

x86_64:
thunderbird-115.3.1-1.el8_4.x86_64.rpm
thunderbird-debuginfo-115.3.1-1.el8_4.x86_64.rpm
thunderbird-debugsource-115.3.1-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
thunderbird-115.3.1-1.el8_4.src.rpm

aarch64:
thunderbird-115.3.1-1.el8_4.aarch64.rpm
thunderbird-debuginfo-115.3.1-1.el8_4.aarch64.rpm
thunderbird-debugsource-115.3.1-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-115.3.1-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-115.3.1-1.el8_4.ppc64le.rpm
thunderbird-debugsource-115.3.1-1.el8_4.ppc64le.rpm

s390x:
thunderbird-115.3.1-1.el8_4.s390x.rpm
thunderbird-debuginfo-115.3.1-1.el8_4.s390x.rpm
thunderbird-debugsource-115.3.1-1.el8_4.s390x.rpm

x86_64:
thunderbird-115.3.1-1.el8_4.x86_64.rpm
thunderbird-debuginfo-115.3.1-1.el8_4.x86_64.rpm
thunderbird-debugsource-115.3.1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3600
https://access.redhat.com/security/cve/CVE-2023-5169
https://access.redhat.com/security/cve/CVE-2023-5171
https://access.redhat.com/security/cve/CVE-2023-5176
https://access.redhat.com/security/cve/CVE-2023-5217
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlHYReAAoJENzjgjWX9erEsTUP/2omXyZrM3mcDDeXbIFv+iaG
WRb5w3f2N6E5jIG7dH11vbCZi3cyrvlYpZ6JwbPptTtj2CH2q9AjcqNoL37A2JWq
5HuYbmt/WscoepR+/jC+kZw3F9fb8RFkHtgu+mo1TQCzB/GCtk7Okdqw2TA/qYFG
NWWQn2+KJEp1UC/kI6zKXLMnQzlLEWBmeljoWM/RNBWSEDp7YFgqvxkqLnGQORwg
sZlJJdYuvX82a2oe1SS3bUVu9MyI6PDsbbnAy/BMOSHWXZ3F+PgMUg0ryiqNbRNl
628qqn3K7vYkRGf6LO5WcbQHy1+wkf+Q8M5M0COM02IifJYsIZxLbCPCus2ykz/3
WL76VHfJPUvt7oiJLw/+m4APXzsPbOzVrNKzOhkotzBW0GSv+bQLBYx02ztfHXTi
tX9bgYLS9ixk9hh2dCtCQxjPK6ouitdSDFYJZqb4cHeLgoh/p6OQJLTrFbL5VAW0
63+rS4zuAKYRUHLML+rvJHdZxGfzKoziAo12EIYcRtA25twzVh5/5Xf9q1p4iz+6
uZeID+M0/KvcGHcLhFvW7Zmrk9ZoIN13RfhmDgu6iYBWv2DHjwdGfa9KwT7vMghy
GyHYKtIgUZMsaV6ChDM0G6myu7aqbKVPwIUiglyS6hlZE3uVggPfM/9ttPSCNN1g
fKrgVVGAHbfVsJJT8g8j
=5kMQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close