Bug 2183278 (CVE-2023-28427)

Summary: CVE-2023-28427 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack
Product: [Other] Security Response Reporter: Mauro Matteo Cascella <mcascell>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: erack, jhorak, nobody, stransky, tpopela
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: thunderbird 102.9.1 Doc Type: ---
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: Thunderbird users who use the Matrix chat protocol were vulnerable to a denial-of-service attack.
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-04-17 20:05:08 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2183252, 2183253, 2183254, 2183255, 2183256, 2183257, 2183258, 2183260, 2183261, 2183262, 2183263, 2183264, 2183265    
Bug Blocks: 2183277    

Description Mauro Matteo Cascella 2023-03-30 17:40:09 UTC
Thunderbird users who use the Matrix chat protocol were vulnerable to a denial-of-service attack.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2023-12/#CVE-2023-28427

Comment 2 errata-xmlrpc 2023-04-17 13:52:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:1803 https://access.redhat.com/errata/RHSA-2023:1803

Comment 3 errata-xmlrpc 2023-04-17 13:56:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:1805 https://access.redhat.com/errata/RHSA-2023:1805

Comment 4 errata-xmlrpc 2023-04-17 13:57:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2023:1804 https://access.redhat.com/errata/RHSA-2023:1804

Comment 5 errata-xmlrpc 2023-04-17 13:58:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:1802 https://access.redhat.com/errata/RHSA-2023:1802

Comment 6 errata-xmlrpc 2023-04-17 14:06:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:1809 https://access.redhat.com/errata/RHSA-2023:1809

Comment 7 errata-xmlrpc 2023-04-17 14:06:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:1810 https://access.redhat.com/errata/RHSA-2023:1810

Comment 8 errata-xmlrpc 2023-04-17 14:07:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:1806 https://access.redhat.com/errata/RHSA-2023:1806

Comment 9 errata-xmlrpc 2023-04-17 14:11:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:1811 https://access.redhat.com/errata/RHSA-2023:1811

Comment 10 Product Security DevOps Team 2023-04-17 20:05:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-28427