-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0679
                        thunderbird security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0430  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0608

Comment: CVSS (Max):  7.5 CVE-2023-0430 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2023:0608-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0608
Issue date:        2023-02-06
CVE Names:         CVE-2023-0430 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

* Mozilla: Revocation status of S/Mime signature certificates was not
checked (CVE-2023-0430)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2166591 - CVE-2023-0430 Mozilla: Revocation status of S/Mime signature certificates was not checked

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
thunderbird-102.7.1-2.el9_1.src.rpm

aarch64:
thunderbird-102.7.1-2.el9_1.aarch64.rpm
thunderbird-debuginfo-102.7.1-2.el9_1.aarch64.rpm
thunderbird-debugsource-102.7.1-2.el9_1.aarch64.rpm

ppc64le:
thunderbird-102.7.1-2.el9_1.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el9_1.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el9_1.ppc64le.rpm

s390x:
thunderbird-102.7.1-2.el9_1.s390x.rpm
thunderbird-debuginfo-102.7.1-2.el9_1.s390x.rpm
thunderbird-debugsource-102.7.1-2.el9_1.s390x.rpm

x86_64:
thunderbird-102.7.1-2.el9_1.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el9_1.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0430
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RgSx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Pfm/
-----END PGP SIGNATURE-----