Operating System:

[RedHat]

Published:

07 February 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0676
                        thunderbird security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0430  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0605

Comment: CVSS (Max):  7.5 CVE-2023-0430 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0605-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0605
Issue date:        2023-02-06
CVE Names:         CVE-2023-0430 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: Revocation status of S/Mime signature certificates was not
checked (CVE-2023-0430)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2166591 - CVE-2023-0430 Mozilla: Revocation status of S/Mime signature certificates was not checked

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
thunderbird-102.7.1-2.el8_6.src.rpm

aarch64:
thunderbird-102.7.1-2.el8_6.aarch64.rpm
thunderbird-debuginfo-102.7.1-2.el8_6.aarch64.rpm
thunderbird-debugsource-102.7.1-2.el8_6.aarch64.rpm

ppc64le:
thunderbird-102.7.1-2.el8_6.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el8_6.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el8_6.ppc64le.rpm

s390x:
thunderbird-102.7.1-2.el8_6.s390x.rpm
thunderbird-debuginfo-102.7.1-2.el8_6.s390x.rpm
thunderbird-debugsource-102.7.1-2.el8_6.s390x.rpm

x86_64:
thunderbird-102.7.1-2.el8_6.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el8_6.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0430
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vOI6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ZQXg
-----END PGP SIGNATURE-----