-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1755
                        thunderbird security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-28176 CVE-2023-28164 CVE-2023-28162
                   CVE-2023-25752 CVE-2023-25751 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1407

Comment: CVSS (Max):  7.5 CVE-2023-28176 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:1407-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1407
Issue date:        2023-03-22
CVE Names:         CVE-2023-25751 CVE-2023-25752 CVE-2023-28162 
                   CVE-2023-28164 CVE-2023-28176 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.9.0.

Security Fix(es):

* Mozilla: Incorrect code generation during JIT compilation
(CVE-2023-25751)

* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
(CVE-2023-28176)

* Mozilla: Potential out-of-bounds when accessing throttled streams
(CVE-2023-25752)

* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)

* Mozilla: URL being dragged from a removed cross-origin iframe into the
same tab triggered navigation (CVE-2023-28164)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2178458 - CVE-2023-25751 Mozilla: Incorrect code generation during JIT compilation
2178460 - CVE-2023-25752 Mozilla: Potential out-of-bounds when accessing throttled streams
2178466 - CVE-2023-28162 Mozilla: Invalid downcast in Worklets
2178470 - CVE-2023-28164 Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation
2178472 - CVE-2023-28176 Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
thunderbird-102.9.0-1.el9_1.src.rpm

aarch64:
thunderbird-102.9.0-1.el9_1.aarch64.rpm
thunderbird-debuginfo-102.9.0-1.el9_1.aarch64.rpm
thunderbird-debugsource-102.9.0-1.el9_1.aarch64.rpm

ppc64le:
thunderbird-102.9.0-1.el9_1.ppc64le.rpm
thunderbird-debuginfo-102.9.0-1.el9_1.ppc64le.rpm
thunderbird-debugsource-102.9.0-1.el9_1.ppc64le.rpm

s390x:
thunderbird-102.9.0-1.el9_1.s390x.rpm
thunderbird-debuginfo-102.9.0-1.el9_1.s390x.rpm
thunderbird-debugsource-102.9.0-1.el9_1.s390x.rpm

x86_64:
thunderbird-102.9.0-1.el9_1.x86_64.rpm
thunderbird-debuginfo-102.9.0-1.el9_1.x86_64.rpm
thunderbird-debugsource-102.9.0-1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25751
https://access.redhat.com/security/cve/CVE-2023-25752
https://access.redhat.com/security/cve/CVE-2023-28162
https://access.redhat.com/security/cve/CVE-2023-28164
https://access.redhat.com/security/cve/CVE-2023-28176
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xiyJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZBz6mckNZI30y1K9AQjYrQ/7BA6JKlkQW62Ol1M59tvw308DJIroWTme
fTTUMeSOorsjdpbFRwhyjjgUc+hzAKXrzkeDD7/R1dPArOyh8vsmWDTgxbueKvbE
9GKjGcWW7Glg3BVqlb6hDc//I2l8M7FIe+PflN3wObXWQyze+4eJxcZg+w4j6+Ln
vcoVXjSOy84ec/TFAmvu0k0usTfHE9hdUdxqJ95SCQHLq4I5RBcJKbqxAcTgp2Sd
5QhLIZlfveKkFy+fg+eOwSEwrOR9mzWfzbNkwXTKS6mUVYA5byFO1eGm3gPSphXe
3b2pzdyP9AVGOdtqe9PVZv4MkRCOnSZuPeWjkfR9WXRT1xq/nnx5fLG7GOgevHwQ
K4XExtcfId23bl0ziZTxLEb5SOoxabCYfoizgRPa4/XUOjvwbL07wWZnleynBVjr
12NByHzcz6hYppWwlIxHspaQhfrjNo1yww6jPTSp4pQUJe8afR+ZblZ6PMTiWay/
aV8G4m3Iy/IqODhU5u4LTGPAv+mYFmK1w3DEpVoUKUbMxDrbgRVs9Xc4QgUfYhEd
lUVibzFLc4W0R3BEb+ljzEKe9quD78W3j1ZhL3Kbpwu6Wkrf+FlnJRlatquAb509
4BbWDGalkukUOFxwFa+Tl/nct7FTMWab+fxLanIwVU+nE7KUyNaXNEjPV+9LC+pc
zCAluwecJOc=
=KmKh
-----END PGP SIGNATURE-----