-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0673
                        thunderbird security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0430  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0601

Comment: CVSS (Max):  7.5 CVE-2023-0430 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0601-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0601
Issue date:        2023-02-06
CVE Names:         CVE-2023-0430 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: Revocation status of S/Mime signature certificates was not
checked (CVE-2023-0430)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2166591 - CVE-2023-0430 Mozilla: Revocation status of S/Mime signature certificates was not checked

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-102.7.1-2.el8_1.src.rpm

ppc64le:
thunderbird-102.7.1-2.el8_1.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el8_1.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el8_1.ppc64le.rpm

x86_64:
thunderbird-102.7.1-2.el8_1.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el8_1.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0430
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BRkw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=rNIo
-----END PGP SIGNATURE-----