Synopsis:          Important: thunderbird security update
Advisory ID:       SLSA-2023:1401-1
Issue Date:        2023-03-24
CVE Numbers:       CVE-2023-25751
                   CVE-2023-25752
                   CVE-2023-28162
                   CVE-2023-28164
                   CVE-2023-28176
--

This update upgrades Thunderbird to version 102.9.0.

Security Fix(es):

* Mozilla: Incorrect code generation during JIT compilation
(CVE-2023-25751)

* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
(CVE-2023-28176)

* Mozilla: Potential out-of-bounds when accessing throttled streams
(CVE-2023-25752)

* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)

* Mozilla: URL being dragged from a removed cross-origin iframe into the
same tab triggered navigation (CVE-2023-28164)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
--

SL7
  x86_64
    thunderbird-102.9.0-1.el7_9.x86_64.rpm
    thunderbird-debuginfo-102.9.0-1.el7_9.x86_64.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2023-1401-1 Important: thunderbird on SL7.x x86_64

This update upgrades Thunderbird to version 102.9.0

Summary

Important: thunderbird security update



Security Fixes

* Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751)
* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176)
* Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752)
* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)
* Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE
SL7 x86_64 thunderbird-102.9.0-1.el7_9.x86_64.rpm thunderbird-debuginfo-102.9.0-1.el7_9.x86_64.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2023:1401-1
Issued Date: : 2023-03-24
CVE Numbers: CVE-2023-25751
CVE-2023-25752
CVE-2023-28162

Related News