-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1765
                        thunderbird security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-28176 CVE-2023-28164 CVE-2023-28162
                   CVE-2023-25752 CVE-2023-25751 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1443

Comment: CVSS (Max):  7.5 CVE-2023-28176 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:1443-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1443
Issue date:        2023-03-23
CVE Names:         CVE-2023-25751 CVE-2023-25752 CVE-2023-28162 
                   CVE-2023-28164 CVE-2023-28176 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.9.0.

Security Fix(es):

* Mozilla: Incorrect code generation during JIT compilation
(CVE-2023-25751)

* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
(CVE-2023-28176)

* Mozilla: Potential out-of-bounds when accessing throttled streams
(CVE-2023-25752)

* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)

* Mozilla: URL being dragged from a removed cross-origin iframe into the
same tab triggered navigation (CVE-2023-28164)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2178458 - CVE-2023-25751 Mozilla: Incorrect code generation during JIT compilation
2178460 - CVE-2023-25752 Mozilla: Potential out-of-bounds when accessing throttled streams
2178466 - CVE-2023-28162 Mozilla: Invalid downcast in Worklets
2178470 - CVE-2023-28164 Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation
2178472 - CVE-2023-28176 Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
thunderbird-102.9.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.9.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
thunderbird-102.9.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.9.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
thunderbird-102.9.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.9.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25751
https://access.redhat.com/security/cve/CVE-2023-25752
https://access.redhat.com/security/cve/CVE-2023-28162
https://access.redhat.com/security/cve/CVE-2023-28164
https://access.redhat.com/security/cve/CVE-2023-28176
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=I1JY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=FufA
-----END PGP SIGNATURE-----