[ALSA-2023:4955] thunderbird security update

Severity Important
Affected Packages 2
CVEs 12

thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.15.0.

Security Fix(es):

  • Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573)
  • Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574)
  • Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575)
  • Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577)
  • Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 (CVE-2023-4584)
  • Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2 (CVE-2023-4585)
  • Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051)
  • Mozilla: Full screen notification obscured by external program (CVE-2023-4053)
  • Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception (CVE-2023-4578)
  • Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580)
  • Mozilla: XLL file extensions were downloadable without warnings (CVE-2023-4581)
  • Mozilla: Browsing Context potentially not cleared when closing Private Window (CVE-2023-4583)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Source # ID Name URL
RHSA RHSA-2023:4955 https://access.redhat.com/errata/RHSA-2023:4955
CVE CVE-2023-4051 https://access.redhat.com/security/cve/CVE-2023-4051
CVE CVE-2023-4053 https://access.redhat.com/security/cve/CVE-2023-4053
CVE CVE-2023-4573 https://access.redhat.com/security/cve/CVE-2023-4573
CVE CVE-2023-4574 https://access.redhat.com/security/cve/CVE-2023-4574
CVE CVE-2023-4575 https://access.redhat.com/security/cve/CVE-2023-4575
CVE CVE-2023-4577 https://access.redhat.com/security/cve/CVE-2023-4577
CVE CVE-2023-4578 https://access.redhat.com/security/cve/CVE-2023-4578
CVE CVE-2023-4580 https://access.redhat.com/security/cve/CVE-2023-4580
CVE CVE-2023-4581 https://access.redhat.com/security/cve/CVE-2023-4581
CVE CVE-2023-4583 https://access.redhat.com/security/cve/CVE-2023-4583
CVE CVE-2023-4584 https://access.redhat.com/security/cve/CVE-2023-4584
CVE CVE-2023-4585 https://access.redhat.com/security/cve/CVE-2023-4585
Bugzilla 2236071 https://bugzilla.redhat.com/2236071
Bugzilla 2236072 https://bugzilla.redhat.com/2236072
Bugzilla 2236073 https://bugzilla.redhat.com/2236073
Bugzilla 2236075 https://bugzilla.redhat.com/2236075
Bugzilla 2236076 https://bugzilla.redhat.com/2236076
Bugzilla 2236077 https://bugzilla.redhat.com/2236077
Bugzilla 2236078 https://bugzilla.redhat.com/2236078
Bugzilla 2236079 https://bugzilla.redhat.com/2236079
Bugzilla 2236080 https://bugzilla.redhat.com/2236080
Bugzilla 2236082 https://bugzilla.redhat.com/2236082
Bugzilla 2236084 https://bugzilla.redhat.com/2236084
Bugzilla 2236086 https://bugzilla.redhat.com/2236086
Self ALSA-2023:4955 https://errata.almalinux.org/9/ALSA-2023-4955.html
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/almalinux/thunderbird?arch=x86_64&distro=almalinux-9.2 almalinux thunderbird < 102.15.0-1.el9_2.alma almalinux-9.2 x86_64
Affected pkg:rpm/almalinux/thunderbird?arch=aarch64&distro=almalinux-9.2 almalinux thunderbird < 102.15.0-1.el9_2.alma almalinux-9.2 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...