Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3567 - Security Advisory
Issued:
2023-06-12
Updated:
2023-06-12

RHSA-2023:3567 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.12.0.

Security Fix(es):

  • Mozilla: Click-jacking certificate exceptions through rendering lag (CVE-2023-34414)
  • Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12 (CVE-2023-34416)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag
  • BZ - 2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12

CVEs

  • CVE-2023-34414
  • CVE-2023-34416

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
thunderbird-102.12.0-1.el9_0.src.rpm SHA-256: b314b0c62bc5cd3b7b00386c14178a5e1fdf813eb2283aac703cdc8e312194df
x86_64
thunderbird-102.12.0-1.el9_0.x86_64.rpm SHA-256: d834b9e7f76fe4bb86c2244c36c5a3d3c2336432df3680a7b916f4d0fa3c2287
thunderbird-debuginfo-102.12.0-1.el9_0.x86_64.rpm SHA-256: 0eab5c74f286fd7031dfb43090e5c98ecbd6ed77d27d4cebd3790501da1083bd
thunderbird-debugsource-102.12.0-1.el9_0.x86_64.rpm SHA-256: 09042d3a55ff41836855542cd46745243bf2dca04d5e0aa246367e5b16493812

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM
thunderbird-102.12.0-1.el9_0.src.rpm SHA-256: b314b0c62bc5cd3b7b00386c14178a5e1fdf813eb2283aac703cdc8e312194df
s390x
thunderbird-102.12.0-1.el9_0.s390x.rpm SHA-256: 528d6a2a303bd9e0d1ad8e0de93ce0a42e7ff430fb4cf6db37d06a60a26970ba
thunderbird-debuginfo-102.12.0-1.el9_0.s390x.rpm SHA-256: 09051f9ca1754fa45041e89a1d01b8630fd9bee1f34b68d79b122aac96d75a2a
thunderbird-debugsource-102.12.0-1.el9_0.s390x.rpm SHA-256: 735db9948372fe364a18f9f47f4a05b1b60d99dcdd3bd6a04cbad21ea5d10b0f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
thunderbird-102.12.0-1.el9_0.src.rpm SHA-256: b314b0c62bc5cd3b7b00386c14178a5e1fdf813eb2283aac703cdc8e312194df
ppc64le
thunderbird-102.12.0-1.el9_0.ppc64le.rpm SHA-256: e863b25349f61047df9450c963a32faeb3c70f3f80ba23770d42087b46ade9a0
thunderbird-debuginfo-102.12.0-1.el9_0.ppc64le.rpm SHA-256: 96947a057686b966cdc9ef08ef72b1d0b77ae5f06e605522187e23cf7f79d027
thunderbird-debugsource-102.12.0-1.el9_0.ppc64le.rpm SHA-256: 33c87ed836232caa13cbe08c21cec733fa249de584545d2af998e75e5679469e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM
thunderbird-102.12.0-1.el9_0.src.rpm SHA-256: b314b0c62bc5cd3b7b00386c14178a5e1fdf813eb2283aac703cdc8e312194df
aarch64
thunderbird-102.12.0-1.el9_0.aarch64.rpm SHA-256: 0a5b1e0d35d3b17ec1c9e9b87f841380ae713480f1727a296df8b517548b2a77
thunderbird-debuginfo-102.12.0-1.el9_0.aarch64.rpm SHA-256: 0bcf60277ecc58253d9caf8fd660336ad089e02e4c6ce5aab790b2d52ab3384a
thunderbird-debugsource-102.12.0-1.el9_0.aarch64.rpm SHA-256: 027b2cd8a35c09b3d8f5a3a773841c28e5dc7efd16aa1340c40318dfcf499cb2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
thunderbird-102.12.0-1.el9_0.src.rpm SHA-256: b314b0c62bc5cd3b7b00386c14178a5e1fdf813eb2283aac703cdc8e312194df
ppc64le
thunderbird-102.12.0-1.el9_0.ppc64le.rpm SHA-256: e863b25349f61047df9450c963a32faeb3c70f3f80ba23770d42087b46ade9a0
thunderbird-debuginfo-102.12.0-1.el9_0.ppc64le.rpm SHA-256: 96947a057686b966cdc9ef08ef72b1d0b77ae5f06e605522187e23cf7f79d027
thunderbird-debugsource-102.12.0-1.el9_0.ppc64le.rpm SHA-256: 33c87ed836232caa13cbe08c21cec733fa249de584545d2af998e75e5679469e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
thunderbird-102.12.0-1.el9_0.src.rpm SHA-256: b314b0c62bc5cd3b7b00386c14178a5e1fdf813eb2283aac703cdc8e312194df
x86_64
thunderbird-102.12.0-1.el9_0.x86_64.rpm SHA-256: d834b9e7f76fe4bb86c2244c36c5a3d3c2336432df3680a7b916f4d0fa3c2287
thunderbird-debuginfo-102.12.0-1.el9_0.x86_64.rpm SHA-256: 0eab5c74f286fd7031dfb43090e5c98ecbd6ed77d27d4cebd3790501da1083bd
thunderbird-debugsource-102.12.0-1.el9_0.x86_64.rpm SHA-256: 09042d3a55ff41836855542cd46745243bf2dca04d5e0aa246367e5b16493812

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
thunderbird-102.12.0-1.el9_0.src.rpm SHA-256: b314b0c62bc5cd3b7b00386c14178a5e1fdf813eb2283aac703cdc8e312194df
aarch64
thunderbird-102.12.0-1.el9_0.aarch64.rpm SHA-256: 0a5b1e0d35d3b17ec1c9e9b87f841380ae713480f1727a296df8b517548b2a77
thunderbird-debuginfo-102.12.0-1.el9_0.aarch64.rpm SHA-256: 0bcf60277ecc58253d9caf8fd660336ad089e02e4c6ce5aab790b2d52ab3384a
thunderbird-debugsource-102.12.0-1.el9_0.aarch64.rpm SHA-256: 027b2cd8a35c09b3d8f5a3a773841c28e5dc7efd16aa1340c40318dfcf499cb2

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
thunderbird-102.12.0-1.el9_0.src.rpm SHA-256: b314b0c62bc5cd3b7b00386c14178a5e1fdf813eb2283aac703cdc8e312194df
s390x
thunderbird-102.12.0-1.el9_0.s390x.rpm SHA-256: 528d6a2a303bd9e0d1ad8e0de93ce0a42e7ff430fb4cf6db37d06a60a26970ba
thunderbird-debuginfo-102.12.0-1.el9_0.s390x.rpm SHA-256: 09051f9ca1754fa45041e89a1d01b8630fd9bee1f34b68d79b122aac96d75a2a
thunderbird-debugsource-102.12.0-1.el9_0.s390x.rpm SHA-256: 735db9948372fe364a18f9f47f4a05b1b60d99dcdd3bd6a04cbad21ea5d10b0f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility