-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0678
                        thunderbird security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0430  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0607

Comment: CVSS (Max):  7.5 CVE-2023-0430 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0607-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0607
Issue date:        2023-02-06
CVE Names:         CVE-2023-0430 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: Revocation status of S/Mime signature certificates was not
checked (CVE-2023-0430)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2166591 - CVE-2023-0430 Mozilla: Revocation status of S/Mime signature certificates was not checked

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
thunderbird-102.7.1-2.el9_0.src.rpm

aarch64:
thunderbird-102.7.1-2.el9_0.aarch64.rpm
thunderbird-debuginfo-102.7.1-2.el9_0.aarch64.rpm
thunderbird-debugsource-102.7.1-2.el9_0.aarch64.rpm

ppc64le:
thunderbird-102.7.1-2.el9_0.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el9_0.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el9_0.ppc64le.rpm

s390x:
thunderbird-102.7.1-2.el9_0.s390x.rpm
thunderbird-debuginfo-102.7.1-2.el9_0.s390x.rpm
thunderbird-debugsource-102.7.1-2.el9_0.s390x.rpm

x86_64:
thunderbird-102.7.1-2.el9_0.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el9_0.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0430
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tER8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY+Gkb8kNZI30y1K9AQg1fQ//XYuOGsg59Z07cvWuM/CYPqCrGeyLk5CQ
UN08CL2NLjmTxvBc590HOF/Z66gh63S8nebuaRtMheRaB6wVrrbFYPN5GLz1AD40
3kV/cc04WkCuschxcXxJHjgLTuJs/zoZfDY4y0sW0voHYh9bMUHXwzXXnlRqHn0U
GjV1F+mveAlLsdBemgL7gkc2hcIh8oKDxmqVweGi4/oYOy7wsiGU6MR0/wlndVbY
tkAZMTo4dRHuSR/Efu/cgleBJuRzqvJggn0rBLIh9bcim7At7ARnFt6pTVqHhYrq
savblu988mVbCObN+4ADR2JZbjLtT4m6qET3mwuVhxoLPvesBBenNVoqP6KJtkSU
yHJoaz0XCrP3aXq7mFuwqFBJ4Bdl49gCQDBxZOQYZNFzV1jC2pjvlkNEFcC5EIxa
OOeQGRhPswCtafuCK0tyRPCkqpr0YldahWWRPXnCTfziKkxiXIa1xZ2/dgZuWegv
7ul4+x9tlMMTtaswfbihXg10jg0iDxnktm9zaGwj8NenpJPFUbMiSbCOPZbxaNiz
4zUUUytNxIHcxwnswLAGOe/LHhj4LnpmnCEVA5qRTVbozfZmodeQWyRMsvzL9XcW
JCFillbMednuzX7/+sBO8ny2ltYNNbnemqS7E6AS/7pf4kxViGFk8vhs131ij/Gx
GibT9PI9cv0=
=H85R
-----END PGP SIGNATURE-----