exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1443-01

Red Hat Security Advisory 2023-1443-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1443-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176
SHA-256 | 04e2f729cf479cb0d1407e9abd5ee1387ad8f962ff0d530413d243d80d590abf

Red Hat Security Advisory 2023-1443-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:1443-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1443
Issue date: 2023-03-23
CVE Names: CVE-2023-25751 CVE-2023-25752 CVE-2023-28162
CVE-2023-28164 CVE-2023-28176
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.9.0.

Security Fix(es):

* Mozilla: Incorrect code generation during JIT compilation
(CVE-2023-25751)

* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
(CVE-2023-28176)

* Mozilla: Potential out-of-bounds when accessing throttled streams
(CVE-2023-25752)

* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)

* Mozilla: URL being dragged from a removed cross-origin iframe into the
same tab triggered navigation (CVE-2023-28164)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2178458 - CVE-2023-25751 Mozilla: Incorrect code generation during JIT compilation
2178460 - CVE-2023-25752 Mozilla: Potential out-of-bounds when accessing throttled streams
2178466 - CVE-2023-28162 Mozilla: Invalid downcast in Worklets
2178470 - CVE-2023-28164 Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation
2178472 - CVE-2023-28176 Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
thunderbird-102.9.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.9.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
thunderbird-102.9.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.9.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
thunderbird-102.9.0-2.el8_2.src.rpm

aarch64:
thunderbird-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.9.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.9.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.9.0-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25751
https://access.redhat.com/security/cve/CVE-2023-25752
https://access.redhat.com/security/cve/CVE-2023-28162
https://access.redhat.com/security/cve/CVE-2023-28164
https://access.redhat.com/security/cve/CVE-2023-28176
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZBxs7dzjgjWX9erEAQi/sg/+NLD4hWXVuxCNvUPRPIcFOvAxbUVPuy8+
oCypHbape84h8IspAQQc3xy2phNnJCeZ+03kI4YuIn9sDsh17T3diDCQKq/Ltwwn
pfKfCffM00QlNIv2yLgGz4m/lU08oF27VsQcV4hdTlNv1Hx4cp+h3xee2KBEzY4W
pywMVZhGgKlaigIzyb6J/MhSDKBp6OLE4glgNkec4dRDjLtWK2BWxSNAOi07/ppX
LxIrEvQlIjG0mh/6sOakXuuaXdVkpoScHPsGEhQxd8Ri1xrHPcO+udKuWahQzpkp
Say6MDprb25u/hdNA387kkH4d6aaVS2iMZP6L2U0Z0c4dDDuBeC65fMeuPlRxMjJ
/+hsCsUvJfFYUXm4ILrzoB9OyYwsvnGMeXd7dCJvcgN84m8bfJLx45hKiduIkmcd
pSztKh6W2OippMaJaDdJTnvy5Pg5KysL+1J9mA5VEjaGfLGnFXghHbxrFTsfLqTJ
X2avB3RxFX04Gp3cyTQlDP4hsEIUM+57zOQtIJqtJyVqbcGiVPSgUfOtaJZdjvvc
IW5WHXkWzquFYSDTRB7CCAVPY5ZRCXvJ4W1ziRZPWmEYMYYSAZA8IIqFXoe2wUMD
4eiXjCy4Y9ZuCnYoEnOSr0Yhv8ApB/tGvLoL2cHxvA6bimi0laZzYyrnGhGcxxnA
Iuuhp2w3Qb0=I1JY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close