Bug 2255378 (CVE-2023-50761) - CVE-2023-50761 Mozilla: S/MIME signature accepted despite mismatching message date
Summary: CVE-2023-50761 Mozilla: S/MIME signature accepted despite mismatching message...
Keywords:
Status: NEW
Alias: CVE-2023-50761
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2254316
TreeView+ depends on / blocked
 
Reported: 2023-12-20 13:20 UTC by Mauro Matteo Cascella
Modified: 2024-01-02 08:57 UTC (History)
4 users (show)

Fixed In Version: firefox 115.6, thunderbird 115.6
Doc Type: ---
Doc Text:
The Mozilla Foundation Security Advisory: The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:0001 0 None None None 2024-01-02 07:42:43 UTC
Red Hat Product Errata RHSA-2024:0002 0 None None None 2024-01-02 08:02:01 UTC
Red Hat Product Errata RHSA-2024:0003 0 None None None 2024-01-02 08:26:02 UTC
Red Hat Product Errata RHSA-2024:0004 0 None None None 2024-01-02 08:10:30 UTC
Red Hat Product Errata RHSA-2024:0005 0 None None None 2024-01-02 08:14:28 UTC
Red Hat Product Errata RHSA-2024:0027 0 None None None 2024-01-02 08:57:18 UTC
Red Hat Product Errata RHSA-2024:0028 0 None None None 2024-01-02 08:54:35 UTC
Red Hat Product Errata RHSA-2024:0029 0 None None None 2024-01-02 08:56:35 UTC
Red Hat Product Errata RHSA-2024:0030 0 None None None 2024-01-02 08:56:09 UTC

Description Mauro Matteo Cascella 2023-12-20 13:20:38 UTC
The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2023-55/#CVE-2023-50761

Comment 13 errata-xmlrpc 2024-01-02 07:42:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0001 https://access.redhat.com/errata/RHSA-2024:0001

Comment 14 errata-xmlrpc 2024-01-02 08:02:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0002 https://access.redhat.com/errata/RHSA-2024:0002

Comment 15 errata-xmlrpc 2024-01-02 08:10:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0004 https://access.redhat.com/errata/RHSA-2024:0004

Comment 16 errata-xmlrpc 2024-01-02 08:14:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0005 https://access.redhat.com/errata/RHSA-2024:0005

Comment 17 errata-xmlrpc 2024-01-02 08:26:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0003 https://access.redhat.com/errata/RHSA-2024:0003

Comment 18 errata-xmlrpc 2024-01-02 08:54:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:0028 https://access.redhat.com/errata/RHSA-2024:0028

Comment 19 errata-xmlrpc 2024-01-02 08:56:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:0030 https://access.redhat.com/errata/RHSA-2024:0030

Comment 20 errata-xmlrpc 2024-01-02 08:56:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:0029 https://access.redhat.com/errata/RHSA-2024:0029

Comment 21 errata-xmlrpc 2024-01-02 08:57:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:0027 https://access.redhat.com/errata/RHSA-2024:0027


Note You need to log in before you can comment on or make changes to this bug.