Search for vulnerabilities
Vulnerability details: VCID-2y14-ntq2-aaac
Vulnerability ID VCID-2y14-ntq2-aaac
Aliases CVE-2023-0430
Summary Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug. This vulnerability affects Thunderbird < 102.7.1.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-0430.json
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-0430
cvssv3.1 6.5 https://bugzilla.mozilla.org/show_bug.cgi?id=1769000
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1769000
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-0430
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-0430
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-04
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2023-04/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-04/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-0430.json
https://api.first.org/data/v1/epss?cve=CVE-2023-0430
https://bugzilla.mozilla.org/show_bug.cgi?id=1769000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0430
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25728
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25746
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.mozilla.org/security/advisories/mfsa2023-04/
2166591 https://bugzilla.redhat.com/show_bug.cgi?id=2166591
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2023-0430 https://nvd.nist.gov/vuln/detail/CVE-2023-0430
mfsa2023-04 https://www.mozilla.org/en-US/security/advisories/mfsa2023-04
RHSA-2023:0600 https://access.redhat.com/errata/RHSA-2023:0600
RHSA-2023:0601 https://access.redhat.com/errata/RHSA-2023:0601
RHSA-2023:0602 https://access.redhat.com/errata/RHSA-2023:0602
RHSA-2023:0603 https://access.redhat.com/errata/RHSA-2023:0603
RHSA-2023:0605 https://access.redhat.com/errata/RHSA-2023:0605
RHSA-2023:0606 https://access.redhat.com/errata/RHSA-2023:0606
RHSA-2023:0607 https://access.redhat.com/errata/RHSA-2023:0607
RHSA-2023:0608 https://access.redhat.com/errata/RHSA-2023:0608
USN-5824-1 https://usn.ubuntu.com/5824-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-0430.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1769000
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-10T18:21:49Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1769000
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0430
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0430
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://www.mozilla.org/security/advisories/mfsa2023-04/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-10T18:21:49Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-04/
Exploit Prediction Scoring System (EPSS)
Percentile 0.22832
EPSS Score 0.00054
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.