Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-1834
HistoryJun 01, 2022 - 12:00 a.m.

CVE-2022-1834

2022-06-0100:00:00
ubuntu.com
ubuntu.com
13

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

42.4%

When displaying the sender of an email, and the sender name contained the
Braille Pattern Blank space character multiple times, Thunderbird would
have displayed all the spaces. This could have been used by an attacker to
send an email message with the attacker’s digital signature, that was shown
with an arbitrary sender email address chosen by the attacker. If the
sender name started with a false email address, followed by many Braille
space characters, the attacker’s email address was not visible. Because
Thunderbird compared the invisible sender address with the signature’s
email address, if the signing key or certificate was accepted by
Thunderbird, the email was shown as having a valid digital signature. This
vulnerability affects Thunderbird < 91.10.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchthunderbird< 1:91.11.0+build2-0ubuntu0.18.04.1UNKNOWN
ubuntu20.04noarchthunderbird< 1:91.11.0+build2-0ubuntu0.20.04.1UNKNOWN
ubuntu21.10noarchthunderbird< 1:91.11.0+build2-0ubuntu0.21.10.1UNKNOWN
ubuntu22.04noarchthunderbird< 1:91.11.0+build2-0ubuntu0.22.04.1UNKNOWN
ubuntu22.10noarchthunderbird< 1:91.10.0+build1-0ubuntu1UNKNOWN
ubuntu23.04noarchthunderbird< 1:91.10.0+build1-0ubuntu1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

42.4%