Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0602-01

Red Hat Security Advisory 2023-0602-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Packet Storm
#vulnerability#linux#red_hat#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:0602-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0602
Issue date: 2023-02-06
CVE Names: CVE-2023-0430
=====================================================================

  1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, x86_64

  1. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

  • Mozilla: Revocation status of S/Mime signature certificates was not
    checked (CVE-2023-0430)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2166591 - CVE-2023-0430 Mozilla: Revocation status of S/Mime signature certificates was not checked

  1. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
thunderbird-102.7.1-2.el8_2.src.rpm

aarch64:
thunderbird-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
thunderbird-102.7.1-2.el8_2.src.rpm

aarch64:
thunderbird-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
thunderbird-102.7.1-2.el8_2.src.rpm

aarch64:
thunderbird-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.aarch64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.ppc64le.rpm
thunderbird-debugsource-102.7.1-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debuginfo-102.7.1-2.el8_2.x86_64.rpm
thunderbird-debugsource-102.7.1-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-0430
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tnan
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Debian Security Advisory 5355-1

Debian Linux Security Advisory 5355-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Red Hat Security Advisory 2023-0608-01

Red Hat Security Advisory 2023-0608-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0603-01

Red Hat Security Advisory 2023-0603-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0606-01

Red Hat Security Advisory 2023-0606-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0607-01

Red Hat Security Advisory 2023-0607-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0601-01

Red Hat Security Advisory 2023-0601-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

RHSA-2023:0606: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0608: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0605: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0600: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0602: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certifica...

RHSA-2023:0601: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

Ubuntu Security Notice USN-5824-1

Ubuntu Security Notice 5824-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code.

Packet Storm: Latest News

htmly 2.9.9 Cross Site Scripting