CVE-2022-1834

CVSS V2 None CVSS V3 None
Description
When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.
Overview
  • CVE ID
  • CVE-2022-1834
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-22T20:15:13
  • Last Modified Date
  • 2022-12-29T16:38:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* 1 OR 91.10
History
Created Old Value New Value Data Type Notes
2022-12-22 20:15:56 Added to TrackCVE
2022-12-22 22:15:07 2022-12-22T21:43:11 CVE Modified Date updated
2022-12-22 22:15:07 Received Awaiting Analysis Vulnerability Status updated
2022-12-27 11:16:00 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2022-12-29 17:14:27 2022-12-29T16:38:09 CVE Modified Date updated
2022-12-29 17:14:27 Undergoing Analysis Analyzed Vulnerability Status updated
2022-12-29 17:14:28 Weakness Enumeration new
2022-12-29 17:14:30 CPE Information updated