CVE-2022-1834
Published on: Not Yet Published
Last Modified on: 12/29/2022 04:38:00 PM UTC
Certain versions of Thunderbird from Mozilla contain the following vulnerability:
When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.
- CVE-2022-1834 has been assigned by
secur[email protected] to track the vulnerability - currently rated as MEDIUM severity.
- Affected Vendor/Software:
Mozilla - Thunderbird version < 91.10
CVSS3 Score: 6.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Access Denied | bugzilla.mozilla.org text/html |
![]() |
Security Vulnerabilities fixed in Thunderbird 91.10 — Mozilla | www.mozilla.org text/html |
![]() |
Related QID Numbers
- 159878 Oracle Enterprise Linux Security Update for thunderbird (ELSA-2022-4891)
- 159879 Oracle Enterprise Linux Security Update for thunderbird (ELSA-2022-4887)
- 159948 Oracle Enterprise Linux Security Update for thunderbird (ELSA-2022-4892)
- 179351 Debian Security Update for thunderbird (DLA 3041-1)
- 179354 Debian Security Update for thunderbird (DSA 5158-1)
- 181925 Debian Security Update for thunderbird (CVE-2022-1834)
- 198859 Ubuntu Security Notification for Thunderbird Vulnerabilities (USN-5512-1)
- 240402 Red Hat Update for thunderbird (RHSA-2022:4891)
- 240405 Red Hat Update for thunderbird (RHSA-2022:4892)
- 240406 Red Hat Update for thunderbird (RHSA-2022:4889)
- 240407 Red Hat Update for thunderbird (RHSA-2022:4887)
- 240408 Red Hat Update for thunderbird (RHSA-2022:4890)
- 257182 CentOS Security Update for thunderbird (CESA-2022:4891)
- 354001 Amazon Linux Security Advisory for thunderbird : ALAS2-2022-1828
- 376645 Mozilla Thunderbird Multiple Vulnerabilities (MFSA2022-22)
- 502380 Alpine Linux Security Update for thunderbird
- 710585 Gentoo Linux Mozilla Thunderbird Multiple Vulnerabilities (GLSA 202208-14)
- 753109 SUSE Enterprise Linux Security Update for MozillaThunderbird (SUSE-SU-2022:2062-1)
- 960141 Rocky Linux Security Update for thunderbird (RLSA-2022:4887)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Mozilla | Thunderbird | All | All | All | All |
- cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Mozilla Firefox Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-06-02 12:58:45 |