Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.884263
Category:CentOS Local Security Checks
Title:CentOS: Security Advisory for thunderbird (CESA-2023:0456)
Summary:The remote host is missing an update for the 'thunderbird'; package(s) announced via the CESA-2023:0456 advisory.
Description:Summary:
The remote host is missing an update for the 'thunderbird'
package(s) announced via the CESA-2023:0456 advisory.

Vulnerability Insight:
Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: libusrsctp library out of date (CVE-2022-46871)

* Mozilla: Arbitrary file read from GTK drag and drop on Linux
(CVE-2023-23598)

* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
(CVE-2023-23605)

* Mozilla: Malicious command could be hidden in devtools output
(CVE-2023-23599)

* Mozilla: URL being dragged from cross-origin iframe into same tab
triggers navigation (CVE-2023-23601)

* Mozilla: Content Security Policy wasn't being correctly applied to
WebSockets in WebWorkers (CVE-2023-23602)

* Mozilla: Fullscreen notification bypass (CVE-2022-46877)

* Mozilla: Calls to console.log allowed bypassing Content
Security Policy via format directive (CVE-2023-23603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Affected Software/OS:
'thunderbird' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-46871
Debian Security Information: DSA-5322 (Google Search)
https://www.debian.org/security/2023/dsa-5322
Debian Security Information: DSA-5355 (Google Search)
https://www.debian.org/security/2023/dsa-5355
https://security.gentoo.org/glsa/202305-06
https://security.gentoo.org/glsa/202305-13
https://bugzilla.mozilla.org/show_bug.cgi?id=1795697
https://www.mozilla.org/security/advisories/mfsa2022-51/
https://lists.debian.org/debian-lts-announce/2023/01/msg00015.html
https://lists.debian.org/debian-lts-announce/2023/02/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-46877
https://bugzilla.mozilla.org/show_bug.cgi?id=1795139
Common Vulnerability Exposure (CVE) ID: CVE-2023-23598
https://bugzilla.mozilla.org/show_bug.cgi?id=1800425
https://www.mozilla.org/security/advisories/mfsa2023-01/
https://www.mozilla.org/security/advisories/mfsa2023-02/
https://www.mozilla.org/security/advisories/mfsa2023-03/
Common Vulnerability Exposure (CVE) ID: CVE-2023-23599
https://bugzilla.mozilla.org/show_bug.cgi?id=1777800
Common Vulnerability Exposure (CVE) ID: CVE-2023-23601
https://bugzilla.mozilla.org/show_bug.cgi?id=1794268
Common Vulnerability Exposure (CVE) ID: CVE-2023-23602
https://bugzilla.mozilla.org/show_bug.cgi?id=1800890
Common Vulnerability Exposure (CVE) ID: CVE-2023-23603
https://bugzilla.mozilla.org/show_bug.cgi?id=1800832
Common Vulnerability Exposure (CVE) ID: CVE-2023-23605
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1764921%2C1802690%2C1806974
CopyrightCopyright (C) 2023 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.