Advisories ยป MGASA-2023-0147

Updated thunderbird packages fix security vulnerability

Publication date: 15 Apr 2023
Modification date: 15 Apr 2023
Type: security
Affected Mageia releases : 8
CVE: CVE-2023-29533 , CVE-2023-29535 , CVE-2023-29536 , CVE-2023-0547 , CVE-2023-29479 , CVE-2023-29539 , CVE-2023-29541 , CVE-2023-1945 , CVE-2023-29548 , CVE-2023-29550

Description

Fullscreen notification obscured. (CVE-2023-29533)
Double-free in libwebp. (MFSA-TMP-2023-0001)
Potential Memory Corruption following Garbage Collector compaction.
(CVE-2023-29535)
Invalid free from JavaScript code. (CVE-2023-29536)
Revocation status of S/Mime recipient certificates was not checked.
(CVE-2023-0547)
Hang when processing certain OpenPGP messages. (CVE-2023-29479)
Content-Disposition filename truncation leads to Reflected File Download.
(CVE-2023-29539)
Files with malicious extensions could have been downloaded unsafely on
Linux. (CVE-2023-29541)
Memory Corruption in Safe Browsing Code. (CVE-2023-1945)
Incorrect optimization result on ARM64. (CVE-2023-29548)
Memory safety bugs fixed in Thunderbird 102.10. (CVE-2023-29550)
                

References

SRPMS

8/core