Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5223: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process “WebP” image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#buffer_overflow#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-09-19

Updated:

2023-09-19

RHSA-2023:5223 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.15.1.

Security Fix(es):

  • libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

thunderbird-102.15.1-1.el9_0.src.rpm

SHA-256: 35027b77a8d4c62762189393f88f1eef32bcad239efd18fc322fe5c4cd620953

x86_64

thunderbird-102.15.1-1.el9_0.x86_64.rpm

SHA-256: 9ca655b8ef52d07d619497870d1d8c3f8cf073f8d86b56114eab61e8b1b99810

thunderbird-debuginfo-102.15.1-1.el9_0.x86_64.rpm

SHA-256: a79468750f85735c68d6f3ce0af713b81aed1ac0e0219b2c6bbd881f1a4f5c30

thunderbird-debugsource-102.15.1-1.el9_0.x86_64.rpm

SHA-256: b2e1d935abdeb2eb039e9310d58d428082e0f926fcae5ff98344a4398217519e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

thunderbird-102.15.1-1.el9_0.src.rpm

SHA-256: 35027b77a8d4c62762189393f88f1eef32bcad239efd18fc322fe5c4cd620953

s390x

thunderbird-102.15.1-1.el9_0.s390x.rpm

SHA-256: a903d9f4a2066579c8a2ed3cda5f25b5c78d42614f42c4af4de1a32ab4a1c199

thunderbird-debuginfo-102.15.1-1.el9_0.s390x.rpm

SHA-256: c129b9fe052f52a2aaf2727bf7d1a710baef8e52c15c12605537d413939fd219

thunderbird-debugsource-102.15.1-1.el9_0.s390x.rpm

SHA-256: 025edc47185fa38129ab136e40346cd0f7c154b7e98b126399448f7b4f30a0e8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

thunderbird-102.15.1-1.el9_0.src.rpm

SHA-256: 35027b77a8d4c62762189393f88f1eef32bcad239efd18fc322fe5c4cd620953

ppc64le

thunderbird-102.15.1-1.el9_0.ppc64le.rpm

SHA-256: a21fb8c061d9162b526f788c7bfe1f5afe5f135dd61fe6c6f011f183490f50fb

thunderbird-debuginfo-102.15.1-1.el9_0.ppc64le.rpm

SHA-256: 09ac5a0ca2df3cf3c2424b1a1592cbf12d27ae0b2b602f8d969b1c91bc5f0a5a

thunderbird-debugsource-102.15.1-1.el9_0.ppc64le.rpm

SHA-256: 527e9b395f21a26b57a00c9daa11a0b918124f132ae834f3bf7659c68dfae1a4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

thunderbird-102.15.1-1.el9_0.src.rpm

SHA-256: 35027b77a8d4c62762189393f88f1eef32bcad239efd18fc322fe5c4cd620953

aarch64

thunderbird-102.15.1-1.el9_0.aarch64.rpm

SHA-256: 6580194db381ae594ddef51287ff3b044d8e79d5dbe060578636c253911ff899

thunderbird-debuginfo-102.15.1-1.el9_0.aarch64.rpm

SHA-256: 0b17e0bcf3127f388ba17451e41d184f98331720492fc5a590e4624e89ac4f38

thunderbird-debugsource-102.15.1-1.el9_0.aarch64.rpm

SHA-256: 36a9b362f05357c4c335ba144d437f820a51b1b62f7b4f94f9df5172d1f91428

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

thunderbird-102.15.1-1.el9_0.src.rpm

SHA-256: 35027b77a8d4c62762189393f88f1eef32bcad239efd18fc322fe5c4cd620953

ppc64le

thunderbird-102.15.1-1.el9_0.ppc64le.rpm

SHA-256: a21fb8c061d9162b526f788c7bfe1f5afe5f135dd61fe6c6f011f183490f50fb

thunderbird-debuginfo-102.15.1-1.el9_0.ppc64le.rpm

SHA-256: 09ac5a0ca2df3cf3c2424b1a1592cbf12d27ae0b2b602f8d969b1c91bc5f0a5a

thunderbird-debugsource-102.15.1-1.el9_0.ppc64le.rpm

SHA-256: 527e9b395f21a26b57a00c9daa11a0b918124f132ae834f3bf7659c68dfae1a4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

thunderbird-102.15.1-1.el9_0.src.rpm

SHA-256: 35027b77a8d4c62762189393f88f1eef32bcad239efd18fc322fe5c4cd620953

x86_64

thunderbird-102.15.1-1.el9_0.x86_64.rpm

SHA-256: 9ca655b8ef52d07d619497870d1d8c3f8cf073f8d86b56114eab61e8b1b99810

thunderbird-debuginfo-102.15.1-1.el9_0.x86_64.rpm

SHA-256: a79468750f85735c68d6f3ce0af713b81aed1ac0e0219b2c6bbd881f1a4f5c30

thunderbird-debugsource-102.15.1-1.el9_0.x86_64.rpm

SHA-256: b2e1d935abdeb2eb039e9310d58d428082e0f926fcae5ff98344a4398217519e

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

thunderbird-102.15.1-1.el9_0.src.rpm

SHA-256: 35027b77a8d4c62762189393f88f1eef32bcad239efd18fc322fe5c4cd620953

aarch64

thunderbird-102.15.1-1.el9_0.aarch64.rpm

SHA-256: 6580194db381ae594ddef51287ff3b044d8e79d5dbe060578636c253911ff899

thunderbird-debuginfo-102.15.1-1.el9_0.aarch64.rpm

SHA-256: 0b17e0bcf3127f388ba17451e41d184f98331720492fc5a590e4624e89ac4f38

thunderbird-debugsource-102.15.1-1.el9_0.aarch64.rpm

SHA-256: 36a9b362f05357c4c335ba144d437f820a51b1b62f7b4f94f9df5172d1f91428

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

thunderbird-102.15.1-1.el9_0.src.rpm

SHA-256: 35027b77a8d4c62762189393f88f1eef32bcad239efd18fc322fe5c4cd620953

s390x

thunderbird-102.15.1-1.el9_0.s390x.rpm

SHA-256: a903d9f4a2066579c8a2ed3cda5f25b5c78d42614f42c4af4de1a32ab4a1c199

thunderbird-debuginfo-102.15.1-1.el9_0.s390x.rpm

SHA-256: c129b9fe052f52a2aaf2727bf7d1a710baef8e52c15c12605537d413939fd219

thunderbird-debugsource-102.15.1-1.el9_0.s390x.rpm

SHA-256: 025edc47185fa38129ab136e40346cd0f7c154b7e98b126399448f7b4f30a0e8

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Google Patches Another Chrome Zero-Day as Browser Attacks Mount

The vulnerability is among a rapidly growing number of zero-day bugs that major browser vendors have reported recently.

Fantom Foundation Suffers Wallet Hack Via Google Chrome 0-Day Flaw

By Waqas The Fantom Foundation has acknowledged the breach and is currently conducting an investigation after hackers managed to steal more than $550,000 in cryptocurrency. This is a post from HackRead.com Read the original post: Fantom Foundation Suffers Wallet Hack Via Google Chrome 0-Day Flaw

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

September 2023: VM courses, Bahasa Indonesia, Russian Podcasts, Goodbye Tinkoff, MS Patch Tuesday, Qualys TOP 20, Linux, Forrester, GigaOm, R-Vision VM

Hello everyone! On the last day of September, I decided to record another retrospective episode on how my Vulnerability Management month went. Alternative video link (for Russia): https://vk.com/video-149273431_456239136 September was quite a busy month for me. Vulnerability Management courses I participated in two educational activities. The first one is an on-line cyber security course for […]

Pegasus spyware and how it exploited a WebP vulnerability

Categories: Android Categories: Apple Categories: Exploits and vulnerabilities Tags: Pegasus Tags: spyware Tags: nso Tags: webp Tags: libwebp Tags: buffer overflow The company behind the infamous Pegasus spyware used a vulnerability in almost every browser to plant their malware on victim's devices. (Read more...) The post Pegasus spyware and how it exploited a WebP vulnerability appeared first on Malwarebytes Labs.

Red Hat Security Advisory 2023-5236-01

Red Hat Security Advisory 2023-5236-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5224-01

Red Hat Security Advisory 2023-5224-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.1. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:5204: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5201: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5202: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5192: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker cou...

RHSA-2023:5190: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw ...

RHSA-2023:5183: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5185: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker...

Ubuntu Security Notice USN-6369-1

Ubuntu Security Notice 6369-1 - It was discovered that libwebp incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause libwebp to crash, resulting in a denial of service, or possibly execute arbitrary code.

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in the wild, a day after Google released a fix for the issue in its Chrome browser. The shortcoming, assigned the identifier CVE-2023-4863, is a heap buffer overflow flaw in the WebP image format that could result in arbitrary code execution when

CVE-2023-4863

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)