Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0603: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-02-06

Updated:

2023-02-06

RHSA-2023:0603 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

  • Mozilla: Revocation status of S/Mime signature certificates was not checked (CVE-2023-0430)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2166591 - CVE-2023-0430 Mozilla: Revocation status of S/Mime signature certificates was not checked

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

thunderbird-102.7.1-2.el8_4.src.rpm

SHA-256: cfad6b0d9373358abfcce98a8340bcbf3a40525caefc53b0a85bfc660c728a65

x86_64

thunderbird-102.7.1-2.el8_4.x86_64.rpm

SHA-256: 7d3ed0958111246ed3474155794b09274313604aa4e59a1cc278da03d4028b7b

thunderbird-debuginfo-102.7.1-2.el8_4.x86_64.rpm

SHA-256: ca45108b6e8e8f245c635dc0ab2102f79e57ff7142256516465ab0bef20c42d1

thunderbird-debugsource-102.7.1-2.el8_4.x86_64.rpm

SHA-256: 0092c3a437f99ddf01f94c51c5f29136304a814513e2c56b60a547024394d8d3

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

thunderbird-102.7.1-2.el8_4.src.rpm

SHA-256: cfad6b0d9373358abfcce98a8340bcbf3a40525caefc53b0a85bfc660c728a65

x86_64

thunderbird-102.7.1-2.el8_4.x86_64.rpm

SHA-256: 7d3ed0958111246ed3474155794b09274313604aa4e59a1cc278da03d4028b7b

thunderbird-debuginfo-102.7.1-2.el8_4.x86_64.rpm

SHA-256: ca45108b6e8e8f245c635dc0ab2102f79e57ff7142256516465ab0bef20c42d1

thunderbird-debugsource-102.7.1-2.el8_4.x86_64.rpm

SHA-256: 0092c3a437f99ddf01f94c51c5f29136304a814513e2c56b60a547024394d8d3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

thunderbird-102.7.1-2.el8_4.src.rpm

SHA-256: cfad6b0d9373358abfcce98a8340bcbf3a40525caefc53b0a85bfc660c728a65

s390x

thunderbird-102.7.1-2.el8_4.s390x.rpm

SHA-256: c9c88c0d741ca01711e59e5802ae69688918cdf22ccf3889889f994b564a164c

thunderbird-debuginfo-102.7.1-2.el8_4.s390x.rpm

SHA-256: be69054af2460559d1ec646137e7365dce843a1683ecddbabf16e88bdb47a4d1

thunderbird-debugsource-102.7.1-2.el8_4.s390x.rpm

SHA-256: bceddcacbda352a9d780095abaeecd69a90502a01451351d58522dc1e17c5a67

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

thunderbird-102.7.1-2.el8_4.src.rpm

SHA-256: cfad6b0d9373358abfcce98a8340bcbf3a40525caefc53b0a85bfc660c728a65

ppc64le

thunderbird-102.7.1-2.el8_4.ppc64le.rpm

SHA-256: f09a1ce00a026cbfc33c52df156f7569985bd36a0256497d29abbd17e587f6d3

thunderbird-debuginfo-102.7.1-2.el8_4.ppc64le.rpm

SHA-256: ce93ca998f81f4de8d0c01b5a6c14b062b74742c6f36bdac5c0ca786f6d3e78a

thunderbird-debugsource-102.7.1-2.el8_4.ppc64le.rpm

SHA-256: a48833829c1ed282e27c0d77d057b2dce572bd138b3a92853d4f6dd3717303ba

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

thunderbird-102.7.1-2.el8_4.src.rpm

SHA-256: cfad6b0d9373358abfcce98a8340bcbf3a40525caefc53b0a85bfc660c728a65

x86_64

thunderbird-102.7.1-2.el8_4.x86_64.rpm

SHA-256: 7d3ed0958111246ed3474155794b09274313604aa4e59a1cc278da03d4028b7b

thunderbird-debuginfo-102.7.1-2.el8_4.x86_64.rpm

SHA-256: ca45108b6e8e8f245c635dc0ab2102f79e57ff7142256516465ab0bef20c42d1

thunderbird-debugsource-102.7.1-2.el8_4.x86_64.rpm

SHA-256: 0092c3a437f99ddf01f94c51c5f29136304a814513e2c56b60a547024394d8d3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

thunderbird-102.7.1-2.el8_4.src.rpm

SHA-256: cfad6b0d9373358abfcce98a8340bcbf3a40525caefc53b0a85bfc660c728a65

aarch64

thunderbird-102.7.1-2.el8_4.aarch64.rpm

SHA-256: 45371ffc9ef48947549eef1e57ed94e96f7cfbb95928f269bad47297a28a9071

thunderbird-debuginfo-102.7.1-2.el8_4.aarch64.rpm

SHA-256: 2af549ee2f901e661f41813dd969f882622926e568497978c4d9c80f25cfdd75

thunderbird-debugsource-102.7.1-2.el8_4.aarch64.rpm

SHA-256: 8c4640ed66a021111e8e506f48e69a27890ecaefbff90c4754c654ece8ffaae7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

thunderbird-102.7.1-2.el8_4.src.rpm

SHA-256: cfad6b0d9373358abfcce98a8340bcbf3a40525caefc53b0a85bfc660c728a65

ppc64le

thunderbird-102.7.1-2.el8_4.ppc64le.rpm

SHA-256: f09a1ce00a026cbfc33c52df156f7569985bd36a0256497d29abbd17e587f6d3

thunderbird-debuginfo-102.7.1-2.el8_4.ppc64le.rpm

SHA-256: ce93ca998f81f4de8d0c01b5a6c14b062b74742c6f36bdac5c0ca786f6d3e78a

thunderbird-debugsource-102.7.1-2.el8_4.ppc64le.rpm

SHA-256: a48833829c1ed282e27c0d77d057b2dce572bd138b3a92853d4f6dd3717303ba

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

thunderbird-102.7.1-2.el8_4.src.rpm

SHA-256: cfad6b0d9373358abfcce98a8340bcbf3a40525caefc53b0a85bfc660c728a65

x86_64

thunderbird-102.7.1-2.el8_4.x86_64.rpm

SHA-256: 7d3ed0958111246ed3474155794b09274313604aa4e59a1cc278da03d4028b7b

thunderbird-debuginfo-102.7.1-2.el8_4.x86_64.rpm

SHA-256: ca45108b6e8e8f245c635dc0ab2102f79e57ff7142256516465ab0bef20c42d1

thunderbird-debugsource-102.7.1-2.el8_4.x86_64.rpm

SHA-256: 0092c3a437f99ddf01f94c51c5f29136304a814513e2c56b60a547024394d8d3

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Debian Security Advisory 5355-1

Debian Linux Security Advisory 5355-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Red Hat Security Advisory 2023-0608-01

Red Hat Security Advisory 2023-0608-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0603-01

Red Hat Security Advisory 2023-0603-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0606-01

Red Hat Security Advisory 2023-0606-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0607-01

Red Hat Security Advisory 2023-0607-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

RHSA-2023:0606: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0608: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0607: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0605: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0600: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0601: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

Ubuntu Security Notice USN-5824-1

Ubuntu Security Notice 5824-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code.