Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0607: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-02-06

Updated:

2023-02-06

RHSA-2023:0607 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

  • Mozilla: Revocation status of S/Mime signature certificates was not checked (CVE-2023-0430)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2166591 - CVE-2023-0430 Mozilla: Revocation status of S/Mime signature certificates was not checked

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

thunderbird-102.7.1-2.el9_0.src.rpm

SHA-256: 98cce59469e74d45d69ec1a5004e87e190297734c1968d8c9dc582020059e16f

x86_64

thunderbird-102.7.1-2.el9_0.x86_64.rpm

SHA-256: b4647f0d21b5a4cf8f784802add8c4b473a1461101719cc7c9d8279fee276a73

thunderbird-debuginfo-102.7.1-2.el9_0.x86_64.rpm

SHA-256: 3f1c637f0271f9e684f93b8bbe96ab2c79718f3d7931d6ea231dc6109d5b0a6d

thunderbird-debugsource-102.7.1-2.el9_0.x86_64.rpm

SHA-256: be0f8dd1f5b725ee161bcbd63da0526e5ea9aca4adcfcfa8eceaf6229745c2c1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

thunderbird-102.7.1-2.el9_0.src.rpm

SHA-256: 98cce59469e74d45d69ec1a5004e87e190297734c1968d8c9dc582020059e16f

s390x

thunderbird-102.7.1-2.el9_0.s390x.rpm

SHA-256: e9848102919f79d6b5cbca072b7c54a274e88918dcbed79ab4f4d9802d76ee7c

thunderbird-debuginfo-102.7.1-2.el9_0.s390x.rpm

SHA-256: ba88cc2998c6ce894e843c4e170b7e5fa907f9831cc335fd6d62234ff6eddbb0

thunderbird-debugsource-102.7.1-2.el9_0.s390x.rpm

SHA-256: f8677fb660844bd726f60b8086dae5261289da4d76701f85b29cef2f10db0085

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

thunderbird-102.7.1-2.el9_0.src.rpm

SHA-256: 98cce59469e74d45d69ec1a5004e87e190297734c1968d8c9dc582020059e16f

ppc64le

thunderbird-102.7.1-2.el9_0.ppc64le.rpm

SHA-256: 5312baf83cea8e4420b932d235f989776be69fdef2f37afa46efe79f8e6e3b22

thunderbird-debuginfo-102.7.1-2.el9_0.ppc64le.rpm

SHA-256: 2d5d46750b065cb372582b86ad02fccb205952103568eb04527784aae8cc124e

thunderbird-debugsource-102.7.1-2.el9_0.ppc64le.rpm

SHA-256: 96e9105d243ce11a85d4d5e8b5f9b57c6e9b32570925a0be70571dd27e4cd563

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

thunderbird-102.7.1-2.el9_0.src.rpm

SHA-256: 98cce59469e74d45d69ec1a5004e87e190297734c1968d8c9dc582020059e16f

aarch64

thunderbird-102.7.1-2.el9_0.aarch64.rpm

SHA-256: 2c38758843d5f4e19010c41b0d06c2f441d2a2a468fc5f97b77abf160fffa9ef

thunderbird-debuginfo-102.7.1-2.el9_0.aarch64.rpm

SHA-256: 247cc0e641c04dfc20e8f5187e71fe64b9594ad37725b52a255e44fdaa5a9ee9

thunderbird-debugsource-102.7.1-2.el9_0.aarch64.rpm

SHA-256: b3a062fc63b3bac0f0e4f72c04b6fbb1805cb28553ba47e3d994f9f64326db37

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

thunderbird-102.7.1-2.el9_0.src.rpm

SHA-256: 98cce59469e74d45d69ec1a5004e87e190297734c1968d8c9dc582020059e16f

ppc64le

thunderbird-102.7.1-2.el9_0.ppc64le.rpm

SHA-256: 5312baf83cea8e4420b932d235f989776be69fdef2f37afa46efe79f8e6e3b22

thunderbird-debuginfo-102.7.1-2.el9_0.ppc64le.rpm

SHA-256: 2d5d46750b065cb372582b86ad02fccb205952103568eb04527784aae8cc124e

thunderbird-debugsource-102.7.1-2.el9_0.ppc64le.rpm

SHA-256: 96e9105d243ce11a85d4d5e8b5f9b57c6e9b32570925a0be70571dd27e4cd563

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

thunderbird-102.7.1-2.el9_0.src.rpm

SHA-256: 98cce59469e74d45d69ec1a5004e87e190297734c1968d8c9dc582020059e16f

x86_64

thunderbird-102.7.1-2.el9_0.x86_64.rpm

SHA-256: b4647f0d21b5a4cf8f784802add8c4b473a1461101719cc7c9d8279fee276a73

thunderbird-debuginfo-102.7.1-2.el9_0.x86_64.rpm

SHA-256: 3f1c637f0271f9e684f93b8bbe96ab2c79718f3d7931d6ea231dc6109d5b0a6d

thunderbird-debugsource-102.7.1-2.el9_0.x86_64.rpm

SHA-256: be0f8dd1f5b725ee161bcbd63da0526e5ea9aca4adcfcfa8eceaf6229745c2c1

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

thunderbird-102.7.1-2.el9_0.src.rpm

SHA-256: 98cce59469e74d45d69ec1a5004e87e190297734c1968d8c9dc582020059e16f

aarch64

thunderbird-102.7.1-2.el9_0.aarch64.rpm

SHA-256: 2c38758843d5f4e19010c41b0d06c2f441d2a2a468fc5f97b77abf160fffa9ef

thunderbird-debuginfo-102.7.1-2.el9_0.aarch64.rpm

SHA-256: 247cc0e641c04dfc20e8f5187e71fe64b9594ad37725b52a255e44fdaa5a9ee9

thunderbird-debugsource-102.7.1-2.el9_0.aarch64.rpm

SHA-256: b3a062fc63b3bac0f0e4f72c04b6fbb1805cb28553ba47e3d994f9f64326db37

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

thunderbird-102.7.1-2.el9_0.src.rpm

SHA-256: 98cce59469e74d45d69ec1a5004e87e190297734c1968d8c9dc582020059e16f

s390x

thunderbird-102.7.1-2.el9_0.s390x.rpm

SHA-256: e9848102919f79d6b5cbca072b7c54a274e88918dcbed79ab4f4d9802d76ee7c

thunderbird-debuginfo-102.7.1-2.el9_0.s390x.rpm

SHA-256: ba88cc2998c6ce894e843c4e170b7e5fa907f9831cc335fd6d62234ff6eddbb0

thunderbird-debugsource-102.7.1-2.el9_0.s390x.rpm

SHA-256: f8677fb660844bd726f60b8086dae5261289da4d76701f85b29cef2f10db0085

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-0430: Security Vulnerabilities fixed in Thunderbird 102.7.1

Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug. This vulnerability affects Thunderbird < 102.7.1.

Debian Security Advisory 5355-1

Debian Linux Security Advisory 5355-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Red Hat Security Advisory 2023-0608-01

Red Hat Security Advisory 2023-0608-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0603-01

Red Hat Security Advisory 2023-0603-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0606-01

Red Hat Security Advisory 2023-0606-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0607-01

Red Hat Security Advisory 2023-0607-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

RHSA-2023:0606: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0608: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0605: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0600: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0603: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0602: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certifica...

RHSA-2023:0601: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

Ubuntu Security Notice USN-5824-1

Ubuntu Security Notice 5824-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code.