rhsa-2023_5224
Vulnerability from csaf_redhat
Published
2023-09-19 08:05
Modified
2024-09-16 13:40
Summary
Red Hat Security Advisory: thunderbird security update

Notes

Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.1. Security Fix(es): * libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.15.1.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5224",
        "url": "https://access.redhat.com/errata/RHSA-2023:5224"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2238431",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5224.json"
      }
    ],
    "title": "Red Hat Security Advisory: thunderbird security update",
    "tracking": {
      "current_release_date": "2024-09-16T13:40:24+00:00",
      "generator": {
        "date": "2024-09-16T13:40:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5224",
      "initial_release_date": "2023-09-19T08:05:47+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T08:05:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T08:05:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T13:40:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:102.15.1-1.el9_2.src",
                "product": {
                  "name": "thunderbird-0:102.15.1-1.el9_2.src",
                  "product_id": "thunderbird-0:102.15.1-1.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:102.15.1-1.el9_2.aarch64",
                "product": {
                  "name": "thunderbird-0:102.15.1-1.el9_2.aarch64",
                  "product_id": "thunderbird-0:102.15.1-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
                "product": {
                  "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
                  "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
                "product": {
                  "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
                  "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:102.15.1-1.el9_2.ppc64le",
                "product": {
                  "name": "thunderbird-0:102.15.1-1.el9_2.ppc64le",
                  "product_id": "thunderbird-0:102.15.1-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
                "product": {
                  "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
                  "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
                "product": {
                  "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
                  "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:102.15.1-1.el9_2.x86_64",
                "product": {
                  "name": "thunderbird-0:102.15.1-1.el9_2.x86_64",
                  "product_id": "thunderbird-0:102.15.1-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64",
                "product": {
                  "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64",
                  "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
                "product": {
                  "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
                  "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:102.15.1-1.el9_2.s390x",
                "product": {
                  "name": "thunderbird-0:102.15.1-1.el9_2.s390x",
                  "product_id": "thunderbird-0:102.15.1-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
                "product": {
                  "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
                  "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
                "product": {
                  "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
                  "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:102.15.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64"
        },
        "product_reference": "thunderbird-0:102.15.1-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:102.15.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le"
        },
        "product_reference": "thunderbird-0:102.15.1-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:102.15.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x"
        },
        "product_reference": "thunderbird-0:102.15.1-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:102.15.1-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src"
        },
        "product_reference": "thunderbird-0:102.15.1-1.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:102.15.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64"
        },
        "product_reference": "thunderbird-0:102.15.1-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64"
        },
        "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le"
        },
        "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x"
        },
        "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64"
        },
        "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le"
        },
        "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x"
        },
        "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64"
        },
        "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4863",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2023-09-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2238431"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libwebp: Heap buffer overflow in WebP Codec",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4863"
        },
        {
          "category": "external",
          "summary": "RHBZ#2238431",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863"
        },
        {
          "category": "external",
          "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html",
          "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html"
        },
        {
          "category": "external",
          "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/",
          "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5224"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-09-13T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "libwebp: Heap buffer overflow in WebP Codec"
    },
    {
      "cve": "CVE-2023-5129",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2023-09-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2240759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5129"
        },
        {
          "category": "external",
          "summary": "RHBZ#2240759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129"
        },
        {
          "category": "external",
          "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76",
          "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76"
        },
        {
          "category": "external",
          "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a",
          "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a"
        }
      ],
      "release_date": "2023-09-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5224"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 0.0,
            "baseSeverity": "NONE",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64"
          ]
        }
      ],
      "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...