-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0677
                        thunderbird security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0430  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0606

Comment: CVSS (Max):  7.5 CVE-2023-0430 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0606-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0606
Issue date:        2023-02-06
CVE Names:         CVE-2023-0430 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: Revocation status of S/Mime signature certificates was not
checked (CVE-2023-0430)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2166591 - CVE-2023-0430 Mozilla: Revocation status of S/Mime signature certificates was not checked

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-102.7.1-2.el8_7.src.rpm

aarch64:
thunderbird-102.7.1-2.el8_7.aarch64.rpm
thunderbird-debuginfo-102.7.1-2.el8_7.aarch64.rpm
thunderbird-debugsource-102.7.1-2.el8_7.aarch64.rpm

ppc64le:
thunderbird-102.7.1-2.el8_7.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el8_7.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el8_7.ppc64le.rpm

s390x:
thunderbird-102.7.1-2.el8_7.s390x.rpm
thunderbird-debuginfo-102.7.1-2.el8_7.s390x.rpm
thunderbird-debugsource-102.7.1-2.el8_7.s390x.rpm

x86_64:
thunderbird-102.7.1-2.el8_7.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el8_7.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0430
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY+FwfNzjgjWX9erEAQisgA/+O7s6ks3kvgei8nQZeCNzmkFOZHwajpG5
jc/yjGzEHnHLROT9/t4NGi+54OQkzxBOMjsd5Pbf2Ix4knmPc+oFJhVIQkVi7yrD
3GkHOWOrfaiK7Atc1jZbDbGv7br37fsj89eRBXlQAD6izMoY1MQ3YWlh+q6qCiB/
is7uI29NEso7wWkF9ijLg4zrs+Qf1nNdZJg/SCT+WIdU4PvQ7o3VaHcmqdHWhTkv
624T6in0NM78e91434lz2El/czcoCLKwRztuokLuSfpF70ZQI//+Bb3C8H6TKdhq
+GnnHi/zPSNRXIr7M9Tf8my5nvINj2b+noORn9Y+S1JGzdtQfXljyeDbGAlMR1i4
Fcv3y+/JqK05e9tfpgOFR6x002NgahIsu+tGP2dM/mGuAW7j7WcPvyY8+Jc2rkIL
CX9MPEcuVcgABLgdZUfgebptNPilxwN7VJuJ13CvkZ5A7qFRkjGLVpUiOnpUcETV
kGnKT+JvvEidwfvDALpxbzVthV0DLG60ZcwJKF8SC7GLuglJjxl0gFcLd7HmKUfE
8oxCODYynI63QmeW6WPZNaSWkB4BzkqBLyq7l7NMWLsVhFeuVLVvhdDfkv7NEgJa
KuOA/iFvJx+tqKk10m1ZFeiGywkTN3BW6qn6muEKgrhS/aJqd9U9rafy6Qcu0FIH
BzleRYOI/TA=
=9gL4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=I06D
-----END PGP SIGNATURE-----