-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:5185-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5185
Issue date:        2023-09-18
CVE Names:         CVE-2023-4863 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.15.1.

Security Fix(es):

* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
thunderbird-102.15.1-1.el8_4.src.rpm

x86_64:
thunderbird-102.15.1-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.15.1-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.15.1-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
thunderbird-102.15.1-1.el8_4.src.rpm

aarch64:
thunderbird-102.15.1-1.el8_4.aarch64.rpm
thunderbird-debuginfo-102.15.1-1.el8_4.aarch64.rpm
thunderbird-debugsource-102.15.1-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.15.1-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.15.1-1.el8_4.ppc64le.rpm
thunderbird-debugsource-102.15.1-1.el8_4.ppc64le.rpm

s390x:
thunderbird-102.15.1-1.el8_4.s390x.rpm
thunderbird-debuginfo-102.15.1-1.el8_4.s390x.rpm
thunderbird-debugsource-102.15.1-1.el8_4.s390x.rpm

x86_64:
thunderbird-102.15.1-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.15.1-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.15.1-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
thunderbird-102.15.1-1.el8_4.src.rpm

aarch64:
thunderbird-102.15.1-1.el8_4.aarch64.rpm
thunderbird-debuginfo-102.15.1-1.el8_4.aarch64.rpm
thunderbird-debugsource-102.15.1-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.15.1-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.15.1-1.el8_4.ppc64le.rpm
thunderbird-debugsource-102.15.1-1.el8_4.ppc64le.rpm

s390x:
thunderbird-102.15.1-1.el8_4.s390x.rpm
thunderbird-debuginfo-102.15.1-1.el8_4.s390x.rpm
thunderbird-debugsource-102.15.1-1.el8_4.s390x.rpm

x86_64:
thunderbird-102.15.1-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.15.1-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.15.1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlCGyAAAoJENzjgjWX9erEgE0QAJbYx8JAaavwCRAdFKUXagSU
CYpNZjfZNpLa4PplP87my4UHhvbZTFv6v/QviYwjf36GdqsP9BK/aAa2zM25HSCO
FNgT4e+2X67EakkN2JcPjVwWMt+jqzCE+CyV4AS/TfYXVvUEDGUIx00TMXpn73Pv
nOzqyoYEnaNXsJ1cpE/gxM/Er3vxNpPK2+HAwHRssCB0bJVsGj+/QV9F3ZSlZyc5
OmVvl5f29yhqRqp32vUyMEW1xqhB9TdRABYUZ+AnW0KJnYIqXnvDj8bfDSbId7aL
xLRMHO/UI+/zG0iJDi34Bga63IwBt+N3QF1E8OVCtRFoq6khZ/x7pMlzbxjzIpTe
x7/lpXvfNXR+aUvv2kv0me90BD0pwia2JkyKM3Ttmjrn8AjZv3DzCbRrzu5jWnTI
LE4xPSq3Ur+thOOS5EAKFJO7qebNjY+sQp/9fQpIvrG9hqKGylkuACQfwdic7FQx
RolRYOa3ZJt6sG8I02QKL7hRxFHAJAe9xCfDx6TPL9fdu2GjWh4jYEOUeJfbE6a9
Tr0ki2oLF9eFMbtxRyzgdcaalzGmPY7pJ2Gu8keX+x2AwMOLhjtX/OqTvfs5hqGb
v2Kn3G2U3TPY0u6BJ8p4rdiMl0a8VznfAc+T/EXLT7fHo4pj3KbshSJfANicnr7v
t8O4TgcGxxXBGcJpKjzE
=hH95
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5185:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service...

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-4863 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v.8.4):
Source: thunderbird-102.15.1-1.el8_4.src.rpm
x86_64: thunderbird-102.15.1-1.el8_4.x86_64.rpm thunderbird-debuginfo-102.15.1-1.el8_4.x86_64.rpm thunderbird-debugsource-102.15.1-1.el8_4.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v.8.4):
Source: thunderbird-102.15.1-1.el8_4.src.rpm
aarch64: thunderbird-102.15.1-1.el8_4.aarch64.rpm thunderbird-debuginfo-102.15.1-1.el8_4.aarch64.rpm thunderbird-debugsource-102.15.1-1.el8_4.aarch64.rpm
ppc64le: thunderbird-102.15.1-1.el8_4.ppc64le.rpm thunderbird-debuginfo-102.15.1-1.el8_4.ppc64le.rpm thunderbird-debugsource-102.15.1-1.el8_4.ppc64le.rpm
s390x: thunderbird-102.15.1-1.el8_4.s390x.rpm thunderbird-debuginfo-102.15.1-1.el8_4.s390x.rpm thunderbird-debugsource-102.15.1-1.el8_4.s390x.rpm
x86_64: thunderbird-102.15.1-1.el8_4.x86_64.rpm thunderbird-debuginfo-102.15.1-1.el8_4.x86_64.rpm thunderbird-debugsource-102.15.1-1.el8_4.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v.8.4):
Source: thunderbird-102.15.1-1.el8_4.src.rpm
aarch64: thunderbird-102.15.1-1.el8_4.aarch64.rpm thunderbird-debuginfo-102.15.1-1.el8_4.aarch64.rpm thunderbird-debugsource-102.15.1-1.el8_4.aarch64.rpm
ppc64le: thunderbird-102.15.1-1.el8_4.ppc64le.rpm thunderbird-debuginfo-102.15.1-1.el8_4.ppc64le.rpm thunderbird-debugsource-102.15.1-1.el8_4.ppc64le.rpm
s390x: thunderbird-102.15.1-1.el8_4.s390x.rpm thunderbird-debuginfo-102.15.1-1.el8_4.s390x.rpm thunderbird-debugsource-102.15.1-1.el8_4.s390x.rpm
x86_64: thunderbird-102.15.1-1.el8_4.x86_64.rpm thunderbird-debuginfo-102.15.1-1.el8_4.x86_64.rpm thunderbird-debugsource-102.15.1-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5185-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5185
Issued Date: : 2023-09-18
CVE Names: CVE-2023-4863

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64

Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec


Related News