{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:1407","synopsis":"Important: thunderbird security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for thunderbird.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.9.0.\n\nSecurity Fix(es):\n\n* Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751)\n\n* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176)\n\n* Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752)\n\n* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)\n\n* Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2178458","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2178458","description":""},{"ticket":"2178460","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2178460","description":""},{"ticket":"2178466","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2178466","description":""},{"ticket":"2178470","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2178470","description":""},{"ticket":"2178472","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2178472","description":""}],"cves":[{"name":"CVE-2023-25751","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-25751","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-25752","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-25752","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-28162","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-28162","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-28164","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-28164","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-28176","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-28176","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-03-28T13:07:54.922242Z","rpms":{"Rocky Linux 9":{"nvras":["thunderbird-0:102.9.0-1.el9_1.aarch64.rpm","thunderbird-0:102.9.0-1.el9_1.ppc64le.rpm","thunderbird-0:102.9.0-1.el9_1.s390x.rpm","thunderbird-0:102.9.0-1.el9_1.src.rpm","thunderbird-0:102.9.0-1.el9_1.x86_64.rpm","thunderbird-debuginfo-0:102.9.0-1.el9_1.aarch64.rpm","thunderbird-debuginfo-0:102.9.0-1.el9_1.ppc64le.rpm","thunderbird-debuginfo-0:102.9.0-1.el9_1.s390x.rpm","thunderbird-debuginfo-0:102.9.0-1.el9_1.x86_64.rpm","thunderbird-debugsource-0:102.9.0-1.el9_1.aarch64.rpm","thunderbird-debugsource-0:102.9.0-1.el9_1.ppc64le.rpm","thunderbird-debugsource-0:102.9.0-1.el9_1.s390x.rpm","thunderbird-debugsource-0:102.9.0-1.el9_1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:1407 thunderbird security update

March 28, 2023
An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0. Security Fix(es): * Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751) * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176) * Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752) * Mozilla: Invalid downcast in Worklets (CVE-2023-28162) * Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

thunderbird-0:102.9.0-1.el9_1.aarch64.rpm

thunderbird-0:102.9.0-1.el9_1.ppc64le.rpm

thunderbird-0:102.9.0-1.el9_1.s390x.rpm

thunderbird-0:102.9.0-1.el9_1.src.rpm

thunderbird-0:102.9.0-1.el9_1.x86_64.rpm

thunderbird-debuginfo-0:102.9.0-1.el9_1.aarch64.rpm

thunderbird-debuginfo-0:102.9.0-1.el9_1.ppc64le.rpm

thunderbird-debuginfo-0:102.9.0-1.el9_1.s390x.rpm

thunderbird-debuginfo-0:102.9.0-1.el9_1.x86_64.rpm

thunderbird-debugsource-0:102.9.0-1.el9_1.aarch64.rpm

thunderbird-debugsource-0:102.9.0-1.el9_1.ppc64le.rpm

thunderbird-debugsource-0:102.9.0-1.el9_1.s390x.rpm

thunderbird-debugsource-0:102.9.0-1.el9_1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25751

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25752

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28162

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28164

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28176

Severity
Name: RLSA-2023:1407
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2178458

https://bugzilla.redhat.com/show_bug.cgi?id=2178460

https://bugzilla.redhat.com/show_bug.cgi?id=2178466

https://bugzilla.redhat.com/show_bug.cgi?id=2178470

https://bugzilla.redhat.com/show_bug.cgi?id=2178472


Related News