-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0674
                        thunderbird security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0430  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0602

Comment: CVSS (Max):  7.5 CVE-2023-0430 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0602-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0602
Issue date:        2023-02-06
CVE Names:         CVE-2023-0430 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: Revocation status of S/Mime signature certificates was not
checked (CVE-2023-0430)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2166591 - CVE-2023-0430 Mozilla: Revocation status of S/Mime signature certificates was not checked

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
thunderbird-102.7.1-2.el8_2.src.rpm

aarch64:
thunderbird-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
thunderbird-102.7.1-2.el8_2.src.rpm

aarch64:
thunderbird-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
thunderbird-102.7.1-2.el8_2.src.rpm

aarch64:
thunderbird-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0430
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tnan
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY+GkJskNZI30y1K9AQh7pg/7Bd8XPsEaXRtYrdPeYipyJF/sZO+W/a34
fNt+QmnJKxKvPo37LIckvvqEAoC1tY5Z/347qY8fcUVojE5RVZ01X7cc1/hgnmzl
kUE6iN/T98CLF5Vg8SFU3MBt2brBCE1sfLKHV3tJFWPCLFwPzcekenq09VF7Cmhv
OJjJzMgU5J+4ufqd7RxGtnlDAsaypmrmzKHGK78gtQxz7KC9Ykg8YoQZho8EDZ5z
/A4ExwVCtd7AKDsfwTYoT1az7mqgAZvnz0MTFzoEbOxBwjgUIEo1IUMowFatYf2U
OV2MPqRLMDNKChVO7zBmhh5cZjrqes3AmlugSYxJjSZ8rYJ+NBeAQn+epwrFeYZl
mIDNvpJvVYWvtB0Yk2VNv1R3imB/lwpMquAFsp+0J6VBAORCNZMvIAnSAdhrkABr
ZZHmfnx4XeHpU+g6UWqo0wtml8thujWzlj5JXfSN1HMOlxr42701hRIDtCfMu23x
nvTGsSwkq9EJjMB80WcljT3OGbkxnNLWaTHclbnZkLc84FnNrGvkxYQEhPbN2d5t
oP/iHO+HY7Rfeq2ER5gVcTPz3QZVKxrknLDUgNezcZgyX0M0Ip6euNvaqcruCpmk
qEgwNKjic1GXRLDUVuPZ84FN5G7ZOy4rqY2sUmjynX63dOF/6dodZwNnVBkCZJcC
S5YHDpnZ3Pg=
=T+z3
-----END PGP SIGNATURE-----