-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:3596-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3596
Issue date:        2023-06-14
CVE Names:         CVE-2023-34414 CVE-2023-34416 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.12.0.

Security Fix(es):

* Mozilla: Click-jacking certificate exceptions through rendering lag
(CVE-2023-34414)

* Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
(CVE-2023-34416)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag
2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
thunderbird-102.12.0-1.el8_4.src.rpm

x86_64:
thunderbird-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.12.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
thunderbird-102.12.0-1.el8_4.src.rpm

aarch64:
thunderbird-102.12.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-102.12.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.12.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-102.12.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-102.12.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.s390x.rpm
thunderbird-debugsource-102.12.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.12.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
thunderbird-102.12.0-1.el8_4.src.rpm

aarch64:
thunderbird-102.12.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-102.12.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.12.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-102.12.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-102.12.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.s390x.rpm
thunderbird-debugsource-102.12.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.12.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.12.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-34414
https://access.redhat.com/security/cve/CVE-2023-34416
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7JAB
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3596:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service...

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.12.0.
Security Fix(es):
* Mozilla: Click-jacking certificate exceptions through rendering lag (CVE-2023-34414)
* Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12 (CVE-2023-34416)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-34414 https://access.redhat.com/security/cve/CVE-2023-34416 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v.8.4):
Source: thunderbird-102.12.0-1.el8_4.src.rpm
x86_64: thunderbird-102.12.0-1.el8_4.x86_64.rpm thunderbird-debuginfo-102.12.0-1.el8_4.x86_64.rpm thunderbird-debugsource-102.12.0-1.el8_4.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v.8.4):
Source: thunderbird-102.12.0-1.el8_4.src.rpm
aarch64: thunderbird-102.12.0-1.el8_4.aarch64.rpm thunderbird-debuginfo-102.12.0-1.el8_4.aarch64.rpm thunderbird-debugsource-102.12.0-1.el8_4.aarch64.rpm
ppc64le: thunderbird-102.12.0-1.el8_4.ppc64le.rpm thunderbird-debuginfo-102.12.0-1.el8_4.ppc64le.rpm thunderbird-debugsource-102.12.0-1.el8_4.ppc64le.rpm
s390x: thunderbird-102.12.0-1.el8_4.s390x.rpm thunderbird-debuginfo-102.12.0-1.el8_4.s390x.rpm thunderbird-debugsource-102.12.0-1.el8_4.s390x.rpm
x86_64: thunderbird-102.12.0-1.el8_4.x86_64.rpm thunderbird-debuginfo-102.12.0-1.el8_4.x86_64.rpm thunderbird-debugsource-102.12.0-1.el8_4.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v.8.4):
Source: thunderbird-102.12.0-1.el8_4.src.rpm
aarch64: thunderbird-102.12.0-1.el8_4.aarch64.rpm thunderbird-debuginfo-102.12.0-1.el8_4.aarch64.rpm thunderbird-debugsource-102.12.0-1.el8_4.aarch64.rpm
ppc64le: thunderbird-102.12.0-1.el8_4.ppc64le.rpm thunderbird-debuginfo-102.12.0-1.el8_4.ppc64le.rpm thunderbird-debugsource-102.12.0-1.el8_4.ppc64le.rpm
s390x: thunderbird-102.12.0-1.el8_4.s390x.rpm thunderbird-debuginfo-102.12.0-1.el8_4.s390x.rpm thunderbird-debugsource-102.12.0-1.el8_4.s390x.rpm
x86_64: thunderbird-102.12.0-1.el8_4.x86_64.rpm thunderbird-debuginfo-102.12.0-1.el8_4.x86_64.rpm thunderbird-debugsource-102.12.0-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3596-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3596
Issued Date: : 2023-06-14
CVE Names: CVE-2023-34414 CVE-2023-34416

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64

Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag

2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12


Related News