The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2023-12-19T13:38:35.397Z

Updated: 2024-08-02T22:16:47.304Z

Reserved: 2023-12-12T16:29:47.908Z

Link: CVE-2023-50761

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-19T14:15:07.033

Modified: 2023-12-29T13:15:08.460

Link: CVE-2023-50761

cve-icon Redhat

Severity : Important

Publid Date: 2023-12-19T00:00:00Z

Links: CVE-2023-50761 - Bugzilla