-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0456
                        thunderbird security update
                              27 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-23605 CVE-2023-23603 CVE-2023-23602
                   CVE-2023-23601 CVE-2023-23599 CVE-2023-23598
                   CVE-2022-46877 CVE-2022-46871 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0461

Comment: CVSS (Max):  8.8 CVE-2022-46871 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0461-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0461
Issue date:        2023-01-25
CVE Names:         CVE-2022-46871 CVE-2022-46877 CVE-2023-23598 
                   CVE-2023-23599 CVE-2023-23601 CVE-2023-23602 
                   CVE-2023-23603 CVE-2023-23605 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: libusrsctp library out of date (CVE-2022-46871)

* Mozilla: Arbitrary file read from GTK drag and drop on Linux
(CVE-2023-23598)

* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
(CVE-2023-23605)

* Mozilla: Malicious command could be hidden in devtools output
(CVE-2023-23599)

* Mozilla: URL being dragged from cross-origin iframe into same tab
triggers navigation (CVE-2023-23601)

* Mozilla: Content Security Policy wasn't being correctly applied to
WebSockets in WebWorkers (CVE-2023-23602)

* Mozilla: Fullscreen notification bypass (CVE-2022-46877)

* Mozilla: Calls to <code>console.log</code> allowed bypasing Content
Security Policy via format directive (CVE-2023-23603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date
2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux
2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output
2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation
2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers
2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass
2162343 - CVE-2023-23603 Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive
2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
thunderbird-102.7.1-1.el9_0.src.rpm

aarch64:
thunderbird-102.7.1-1.el9_0.aarch64.rpm
thunderbird-debuginfo-102.7.1-1.el9_0.aarch64.rpm
thunderbird-debugsource-102.7.1-1.el9_0.aarch64.rpm

ppc64le:
thunderbird-102.7.1-1.el9_0.ppc64le.rpm
thunderbird-debuginfo-102.7.1-1.el9_0.ppc64le.rpm
thunderbird-debugsource-102.7.1-1.el9_0.ppc64le.rpm

s390x:
thunderbird-102.7.1-1.el9_0.s390x.rpm
thunderbird-debuginfo-102.7.1-1.el9_0.s390x.rpm
thunderbird-debugsource-102.7.1-1.el9_0.s390x.rpm

x86_64:
thunderbird-102.7.1-1.el9_0.x86_64.rpm
thunderbird-debuginfo-102.7.1-1.el9_0.x86_64.rpm
thunderbird-debugsource-102.7.1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-46871
https://access.redhat.com/security/cve/CVE-2022-46877
https://access.redhat.com/security/cve/CVE-2023-23598
https://access.redhat.com/security/cve/CVE-2023-23599
https://access.redhat.com/security/cve/CVE-2023-23601
https://access.redhat.com/security/cve/CVE-2023-23602
https://access.redhat.com/security/cve/CVE-2023-23603
https://access.redhat.com/security/cve/CVE-2023-23605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY9FaQ9zjgjWX9erEAQje4BAAlN4k8IMtEp0+RvEsYSv1zXQd/rF7GRfQ
TUIWqyL7PvsZ3CRcmCFx2DI+exwPjSsBA5N91oSj4FuM+G52SqBnBQOx1kdwupVe
P9eTivcfrIu5nShv57WMp4MkQNtgP6WT0z+l0roXmVe7H2BSqBj1dct790E/Kc2A
leMFADsTTpKWr7umehVvrZGa/kaPVNCB/gHzkMi7a48kfCKPHvczkIlRShYkkEmE
X5dIfunzZcjjGvR9y7R6gxP67+I4U500qLfIGscQAUiVEJ2viggk22UJiEE5aixE
wXxvAWKtld2N0fwFHNvEkW4xHhg5VHgW6JCOPiPnwMUhAAJzlP67uaIEz2iGY5N0
EnMQkN0DskzabztxH5FaZYDtSCMZGqJPUks8OXNcRePnP3bjgcyglRNs9Su2/jZB
qF4BoTxemSgOsIwCw8+Ut1vOoI+MQfizJrsews5fFH2nPpJte715gIGosBY2I9ac
QeEPy8e0xw4Nx+Kiodi0gKmqDTRuT58iWM1jWIxbN6gxfh0yUjilnj/MdDSZUpjL
0FOC5dT3HX3NxUu8mKfFbUHF1OuJytp/D4DJf71kXLaDL0VSHV9hm2kQ+YzULWVo
H9P60eI/27qKA0vPKnSuCWeZTz3hf6pvSgX4jevNTTI2T6mbMgGDP4zRpwkRZnM3
NYM0ywXObOc=
=iwdm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=BrDc
-----END PGP SIGNATURE-----