Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5224: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process “WebP” image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#buffer_overflow#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-09-19

Updated:

2023-09-19

RHSA-2023:5224 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.15.1.

Security Fix(es):

  • libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

Red Hat Enterprise Linux for x86_64 9

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

x86_64

thunderbird-102.15.1-1.el9_2.x86_64.rpm

SHA-256: f1a567e138c727b6d1d60af501fbbcb6f73b6a0699935a01db4c2f5ed9bf0e06

thunderbird-debuginfo-102.15.1-1.el9_2.x86_64.rpm

SHA-256: dc8451b27963d996fd46105026e142aa6746db7d8eba80ea724f1117a94428b8

thunderbird-debugsource-102.15.1-1.el9_2.x86_64.rpm

SHA-256: e107395a32fe2e9601bb66a351a1b406127ddb469d81a0347dd96aec257ace18

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

x86_64

thunderbird-102.15.1-1.el9_2.x86_64.rpm

SHA-256: f1a567e138c727b6d1d60af501fbbcb6f73b6a0699935a01db4c2f5ed9bf0e06

thunderbird-debuginfo-102.15.1-1.el9_2.x86_64.rpm

SHA-256: dc8451b27963d996fd46105026e142aa6746db7d8eba80ea724f1117a94428b8

thunderbird-debugsource-102.15.1-1.el9_2.x86_64.rpm

SHA-256: e107395a32fe2e9601bb66a351a1b406127ddb469d81a0347dd96aec257ace18

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

x86_64

thunderbird-102.15.1-1.el9_2.x86_64.rpm

SHA-256: f1a567e138c727b6d1d60af501fbbcb6f73b6a0699935a01db4c2f5ed9bf0e06

thunderbird-debuginfo-102.15.1-1.el9_2.x86_64.rpm

SHA-256: dc8451b27963d996fd46105026e142aa6746db7d8eba80ea724f1117a94428b8

thunderbird-debugsource-102.15.1-1.el9_2.x86_64.rpm

SHA-256: e107395a32fe2e9601bb66a351a1b406127ddb469d81a0347dd96aec257ace18

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

s390x

thunderbird-102.15.1-1.el9_2.s390x.rpm

SHA-256: 70fda4693d9f824903aa60a41bc5a649b47a5157fbbeaf82e728e4f69bcc2f2b

thunderbird-debuginfo-102.15.1-1.el9_2.s390x.rpm

SHA-256: 735f6ade8b11501057eea55cec943c6ece5e907c15bf6760df4fcac6f736154c

thunderbird-debugsource-102.15.1-1.el9_2.s390x.rpm

SHA-256: 456337366ebd9c11342261f3c88a1f281045590380607bc441c8f6e22520c8d5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

s390x

thunderbird-102.15.1-1.el9_2.s390x.rpm

SHA-256: 70fda4693d9f824903aa60a41bc5a649b47a5157fbbeaf82e728e4f69bcc2f2b

thunderbird-debuginfo-102.15.1-1.el9_2.s390x.rpm

SHA-256: 735f6ade8b11501057eea55cec943c6ece5e907c15bf6760df4fcac6f736154c

thunderbird-debugsource-102.15.1-1.el9_2.s390x.rpm

SHA-256: 456337366ebd9c11342261f3c88a1f281045590380607bc441c8f6e22520c8d5

Red Hat Enterprise Linux for Power, little endian 9

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

ppc64le

thunderbird-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: bc09c56031142a350bbd267196d1959307a33034e7e435e7186674f5d815e2bc

thunderbird-debuginfo-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: b8c131a38eddd6321b5874bbff8d2f94507a59431e360b7dc51ab3044856aef1

thunderbird-debugsource-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 6dbee1fa9a94341f802eeb8ff723354e18cf1f33190327d485bc8dcd01bfc6b4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

ppc64le

thunderbird-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: bc09c56031142a350bbd267196d1959307a33034e7e435e7186674f5d815e2bc

thunderbird-debuginfo-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: b8c131a38eddd6321b5874bbff8d2f94507a59431e360b7dc51ab3044856aef1

thunderbird-debugsource-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 6dbee1fa9a94341f802eeb8ff723354e18cf1f33190327d485bc8dcd01bfc6b4

Red Hat Enterprise Linux for ARM 64 9

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

aarch64

thunderbird-102.15.1-1.el9_2.aarch64.rpm

SHA-256: 1eb3d004351feee3513f0634d84d050ce2aa548b7757121f6de95da2c68dcdd8

thunderbird-debuginfo-102.15.1-1.el9_2.aarch64.rpm

SHA-256: d405bc30fe0587f833021156963e2783dbc2ac36655198c2903c4516f42ed739

thunderbird-debugsource-102.15.1-1.el9_2.aarch64.rpm

SHA-256: e299955f75c741f1ef7fbe5b68deba8785cf8986537c14fd8972646d795d609f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

aarch64

thunderbird-102.15.1-1.el9_2.aarch64.rpm

SHA-256: 1eb3d004351feee3513f0634d84d050ce2aa548b7757121f6de95da2c68dcdd8

thunderbird-debuginfo-102.15.1-1.el9_2.aarch64.rpm

SHA-256: d405bc30fe0587f833021156963e2783dbc2ac36655198c2903c4516f42ed739

thunderbird-debugsource-102.15.1-1.el9_2.aarch64.rpm

SHA-256: e299955f75c741f1ef7fbe5b68deba8785cf8986537c14fd8972646d795d609f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

ppc64le

thunderbird-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: bc09c56031142a350bbd267196d1959307a33034e7e435e7186674f5d815e2bc

thunderbird-debuginfo-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: b8c131a38eddd6321b5874bbff8d2f94507a59431e360b7dc51ab3044856aef1

thunderbird-debugsource-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 6dbee1fa9a94341f802eeb8ff723354e18cf1f33190327d485bc8dcd01bfc6b4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

x86_64

thunderbird-102.15.1-1.el9_2.x86_64.rpm

SHA-256: f1a567e138c727b6d1d60af501fbbcb6f73b6a0699935a01db4c2f5ed9bf0e06

thunderbird-debuginfo-102.15.1-1.el9_2.x86_64.rpm

SHA-256: dc8451b27963d996fd46105026e142aa6746db7d8eba80ea724f1117a94428b8

thunderbird-debugsource-102.15.1-1.el9_2.x86_64.rpm

SHA-256: e107395a32fe2e9601bb66a351a1b406127ddb469d81a0347dd96aec257ace18

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

aarch64

thunderbird-102.15.1-1.el9_2.aarch64.rpm

SHA-256: 1eb3d004351feee3513f0634d84d050ce2aa548b7757121f6de95da2c68dcdd8

thunderbird-debuginfo-102.15.1-1.el9_2.aarch64.rpm

SHA-256: d405bc30fe0587f833021156963e2783dbc2ac36655198c2903c4516f42ed739

thunderbird-debugsource-102.15.1-1.el9_2.aarch64.rpm

SHA-256: e299955f75c741f1ef7fbe5b68deba8785cf8986537c14fd8972646d795d609f

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

thunderbird-102.15.1-1.el9_2.src.rpm

SHA-256: 1f85527419e5c9d047f43c7c83c285b32ce7a06758e3a79dd81fa7047f1373e2

s390x

thunderbird-102.15.1-1.el9_2.s390x.rpm

SHA-256: 70fda4693d9f824903aa60a41bc5a649b47a5157fbbeaf82e728e4f69bcc2f2b

thunderbird-debuginfo-102.15.1-1.el9_2.s390x.rpm

SHA-256: 735f6ade8b11501057eea55cec943c6ece5e907c15bf6760df4fcac6f736154c

thunderbird-debugsource-102.15.1-1.el9_2.s390x.rpm

SHA-256: 456337366ebd9c11342261f3c88a1f281045590380607bc441c8f6e22520c8d5

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Google Patches Another Chrome Zero-Day as Browser Attacks Mount

The vulnerability is among a rapidly growing number of zero-day bugs that major browser vendors have reported recently.

Fantom Foundation Suffers Wallet Hack Via Google Chrome 0-Day Flaw

By Waqas The Fantom Foundation has acknowledged the breach and is currently conducting an investigation after hackers managed to steal more than $550,000 in cryptocurrency. This is a post from HackRead.com Read the original post: Fantom Foundation Suffers Wallet Hack Via Google Chrome 0-Day Flaw

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

September 2023: VM courses, Bahasa Indonesia, Russian Podcasts, Goodbye Tinkoff, MS Patch Tuesday, Qualys TOP 20, Linux, Forrester, GigaOm, R-Vision VM

Hello everyone! On the last day of September, I decided to record another retrospective episode on how my Vulnerability Management month went. Alternative video link (for Russia): https://vk.com/video-149273431_456239136 September was quite a busy month for me. Vulnerability Management courses I participated in two educational activities. The first one is an on-line cyber security course for […]

Pegasus spyware and how it exploited a WebP vulnerability

Categories: Android Categories: Apple Categories: Exploits and vulnerabilities Tags: Pegasus Tags: spyware Tags: nso Tags: webp Tags: libwebp Tags: buffer overflow The company behind the infamous Pegasus spyware used a vulnerability in almost every browser to plant their malware on victim's devices. (Read more...) The post Pegasus spyware and how it exploited a WebP vulnerability appeared first on Malwarebytes Labs.

Red Hat Security Advisory 2023-5309-01

Red Hat Security Advisory 2023-5309-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5222-01

Red Hat Security Advisory 2023-5222-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:5197: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5198: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

Debian Security Advisory 5497-2

Debian Linux Security Advisory 5497-2 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

Debian Security Advisory 5498-1

Debian Linux Security Advisory 5498-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

Ubuntu Security Notice USN-6368-1

Ubuntu Security Notice 6368-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. It was discovered that Thunderbird did not properly manage memory when handling WebP images. If a user were tricked into opening a malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

Debian Security Advisory 5497-1

Debian Linux Security Advisory 5497-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

Debian Security Advisory 5496-1

Debian Linux Security Advisory 5496-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws

Microsoft has released software fixes to remediate 59 bugs spanning its product portfolio, including two zero-day flaws that have been actively exploited by malicious cyber actors. Of the 59 vulnerabilities, five are rated Critical, 55 are rated Important, and one is rated Moderate in severity. The update is in addition to 35 flaws patched in the Chromium-based Edge browser since last month's

GHSA-j7hp-h8jx-5ppr: libwebp: OOB write in BuildHuffmanTable

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

Update Chrome now! Google patches critical vulnerability being exploited in the wild

Categories: Exploits and vulnerabilities Categories: News Tags: Google Tags: Chrome Tags: CVE-2023-4863 Tags: WebP Tags: buffer overflow Tags: 116.0.5845.187/.188 Chrome users are being urged to patch a critical vulnerability for which an exploit is available. (Read more...) The post Update Chrome now! Google patches critical vulnerability being exploited in the wild appeared first on Malwarebytes Labs.