Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0605: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-02-06

Updated:

2023-02-06

RHSA-2023:0605 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

  • Mozilla: Revocation status of S/Mime signature certificates was not checked (CVE-2023-0430)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2166591 - CVE-2023-0430 Mozilla: Revocation status of S/Mime signature certificates was not checked

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

thunderbird-102.7.1-2.el8_6.src.rpm

SHA-256: 2b1ad81149a7fddac80f3398f3c6c0df550177319fcd8b167066c2bb3c9d696d

x86_64

thunderbird-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 474cac4c14bae452e9d0844ccf04288a8ccaa2133b7d5de077692efd209037c7

thunderbird-debuginfo-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 1d9433c79e375280216d7f8bbdf72d89994b22297e2c9e5cecb931b30b7694b8

thunderbird-debugsource-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 6a76b7a1e39f0e956a66606cc216a6bdb30ec5f20ea6fe268c431125769c6e47

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

thunderbird-102.7.1-2.el8_6.src.rpm

SHA-256: 2b1ad81149a7fddac80f3398f3c6c0df550177319fcd8b167066c2bb3c9d696d

x86_64

thunderbird-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 474cac4c14bae452e9d0844ccf04288a8ccaa2133b7d5de077692efd209037c7

thunderbird-debuginfo-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 1d9433c79e375280216d7f8bbdf72d89994b22297e2c9e5cecb931b30b7694b8

thunderbird-debugsource-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 6a76b7a1e39f0e956a66606cc216a6bdb30ec5f20ea6fe268c431125769c6e47

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

thunderbird-102.7.1-2.el8_6.src.rpm

SHA-256: 2b1ad81149a7fddac80f3398f3c6c0df550177319fcd8b167066c2bb3c9d696d

s390x

thunderbird-102.7.1-2.el8_6.s390x.rpm

SHA-256: 795a4ac7090db31b3ba932ae7dbfcfd32cd8cfd822dd966429e26a0877e07206

thunderbird-debuginfo-102.7.1-2.el8_6.s390x.rpm

SHA-256: 25d505396eb56fac444ede2745a2b128e22731baa046975c83afa2bd29d49745

thunderbird-debugsource-102.7.1-2.el8_6.s390x.rpm

SHA-256: 3b5825bcfd16000650daf7874168b2a0a03cab1e32b2c2eee0ed21e6f4635616

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

thunderbird-102.7.1-2.el8_6.src.rpm

SHA-256: 2b1ad81149a7fddac80f3398f3c6c0df550177319fcd8b167066c2bb3c9d696d

ppc64le

thunderbird-102.7.1-2.el8_6.ppc64le.rpm

SHA-256: a4e24df4d444d5e0d7da9186659c192ff218a2285cba314ad326d3e009fce0b6

thunderbird-debuginfo-102.7.1-2.el8_6.ppc64le.rpm

SHA-256: 5ac26c944304f92b7acaff21227698ed26197e47a616020b01664d9749129b31

thunderbird-debugsource-102.7.1-2.el8_6.ppc64le.rpm

SHA-256: 93f0163b7635df0ed9e3ac09df4a53a935cbd33f2f17cd6d865f8861cb309021

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

thunderbird-102.7.1-2.el8_6.src.rpm

SHA-256: 2b1ad81149a7fddac80f3398f3c6c0df550177319fcd8b167066c2bb3c9d696d

x86_64

thunderbird-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 474cac4c14bae452e9d0844ccf04288a8ccaa2133b7d5de077692efd209037c7

thunderbird-debuginfo-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 1d9433c79e375280216d7f8bbdf72d89994b22297e2c9e5cecb931b30b7694b8

thunderbird-debugsource-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 6a76b7a1e39f0e956a66606cc216a6bdb30ec5f20ea6fe268c431125769c6e47

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

thunderbird-102.7.1-2.el8_6.src.rpm

SHA-256: 2b1ad81149a7fddac80f3398f3c6c0df550177319fcd8b167066c2bb3c9d696d

aarch64

thunderbird-102.7.1-2.el8_6.aarch64.rpm

SHA-256: 4cd54ad164f2740f411c6ede047b1982cc505ac00dc89c3dc8681607c3bb23fb

thunderbird-debuginfo-102.7.1-2.el8_6.aarch64.rpm

SHA-256: 8c072b7976931cfe03e80bf2bcaf1b9cad3777e49f4e8500252098d6e83fba47

thunderbird-debugsource-102.7.1-2.el8_6.aarch64.rpm

SHA-256: a8066ac564d5152017a3a18d3153dafa7cd0757da80833ffbcbe04435910782d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

thunderbird-102.7.1-2.el8_6.src.rpm

SHA-256: 2b1ad81149a7fddac80f3398f3c6c0df550177319fcd8b167066c2bb3c9d696d

ppc64le

thunderbird-102.7.1-2.el8_6.ppc64le.rpm

SHA-256: a4e24df4d444d5e0d7da9186659c192ff218a2285cba314ad326d3e009fce0b6

thunderbird-debuginfo-102.7.1-2.el8_6.ppc64le.rpm

SHA-256: 5ac26c944304f92b7acaff21227698ed26197e47a616020b01664d9749129b31

thunderbird-debugsource-102.7.1-2.el8_6.ppc64le.rpm

SHA-256: 93f0163b7635df0ed9e3ac09df4a53a935cbd33f2f17cd6d865f8861cb309021

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

thunderbird-102.7.1-2.el8_6.src.rpm

SHA-256: 2b1ad81149a7fddac80f3398f3c6c0df550177319fcd8b167066c2bb3c9d696d

x86_64

thunderbird-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 474cac4c14bae452e9d0844ccf04288a8ccaa2133b7d5de077692efd209037c7

thunderbird-debuginfo-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 1d9433c79e375280216d7f8bbdf72d89994b22297e2c9e5cecb931b30b7694b8

thunderbird-debugsource-102.7.1-2.el8_6.x86_64.rpm

SHA-256: 6a76b7a1e39f0e956a66606cc216a6bdb30ec5f20ea6fe268c431125769c6e47

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-0430: Security Vulnerabilities fixed in Thunderbird 102.7.1

Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug. This vulnerability affects Thunderbird < 102.7.1.

Red Hat Security Advisory 2023-0608-01

Red Hat Security Advisory 2023-0608-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0603-01

Red Hat Security Advisory 2023-0603-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0606-01

Red Hat Security Advisory 2023-0606-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0602-01

Red Hat Security Advisory 2023-0602-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

Red Hat Security Advisory 2023-0601-01

Red Hat Security Advisory 2023-0601-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1.

RHSA-2023:0606: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0608: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0607: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0603: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

RHSA-2023:0602: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certifica...

RHSA-2023:0601: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0430: The Mozilla Foundation Security Advisory describes this flaw as: Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug.

Ubuntu Security Notice USN-5824-1

Ubuntu Security Notice 5824-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code.