-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1752
                        thunderbird security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-28176 CVE-2023-28164 CVE-2023-28162
                   CVE-2023-25752 CVE-2023-25751 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1404

Comment: CVSS (Max):  7.5 CVE-2023-28176 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:1404-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1404
Issue date:        2023-03-22
CVE Names:         CVE-2023-25751 CVE-2023-25752 CVE-2023-28162 
                   CVE-2023-28164 CVE-2023-28176 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.9.0.

Security Fix(es):

* Mozilla: Incorrect code generation during JIT compilation
(CVE-2023-25751)

* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
(CVE-2023-28176)

* Mozilla: Potential out-of-bounds when accessing throttled streams
(CVE-2023-25752)

* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)

* Mozilla: URL being dragged from a removed cross-origin iframe into the
same tab triggered navigation (CVE-2023-28164)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2178458 - CVE-2023-25751 Mozilla: Incorrect code generation during JIT compilation
2178460 - CVE-2023-25752 Mozilla: Potential out-of-bounds when accessing throttled streams
2178466 - CVE-2023-28162 Mozilla: Invalid downcast in Worklets
2178470 - CVE-2023-28164 Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation
2178472 - CVE-2023-28176 Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
thunderbird-102.9.0-1.el8_6.src.rpm

aarch64:
thunderbird-102.9.0-1.el8_6.aarch64.rpm
thunderbird-debuginfo-102.9.0-1.el8_6.aarch64.rpm
thunderbird-debugsource-102.9.0-1.el8_6.aarch64.rpm

ppc64le:
thunderbird-102.9.0-1.el8_6.ppc64le.rpm
thunderbird-debuginfo-102.9.0-1.el8_6.ppc64le.rpm
thunderbird-debugsource-102.9.0-1.el8_6.ppc64le.rpm

s390x:
thunderbird-102.9.0-1.el8_6.s390x.rpm
thunderbird-debuginfo-102.9.0-1.el8_6.s390x.rpm
thunderbird-debugsource-102.9.0-1.el8_6.s390x.rpm

x86_64:
thunderbird-102.9.0-1.el8_6.x86_64.rpm
thunderbird-debuginfo-102.9.0-1.el8_6.x86_64.rpm
thunderbird-debugsource-102.9.0-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25751
https://access.redhat.com/security/cve/CVE-2023-25752
https://access.redhat.com/security/cve/CVE-2023-28162
https://access.redhat.com/security/cve/CVE-2023-28164
https://access.redhat.com/security/cve/CVE-2023-28176
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Zc5g
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=oaw+
-----END PGP SIGNATURE-----