Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-2226
HistoryJul 04, 2022 - 12:00 a.m.

CVE-2022-2226

2022-07-0400:00:00
ubuntu.com
ubuntu.com
24
openpgp
signature
thunderbird
date mismatch
vulnerability
replay attack
email
security

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

34.6%

An OpenPGP digital signature includes information about the date when the
signature was created. When displaying an email that contains a digital
signature, the email’s date will be shown. If the dates were different,
then Thunderbird didn’t report the email as having an invalid signature. If
an attacker performed a replay attack, in which an old email with old
contents are resent at a later time, it could lead the victim to believe
that the statements in the email are current. Fixed versions of Thunderbird
will require that the signature’s date roughly matches the displayed date
of the email. This vulnerability affects Thunderbird < 102 and Thunderbird
< 91.11.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchthunderbird< 1:91.11.0+build2-0ubuntu0.18.04.1UNKNOWN
ubuntu20.04noarchthunderbird< 1:91.11.0+build2-0ubuntu0.20.04.1UNKNOWN
ubuntu21.10noarchthunderbird< 1:91.11.0+build2-0ubuntu0.21.10.1UNKNOWN
ubuntu22.04noarchthunderbird< 1:91.11.0+build2-0ubuntu0.22.04.1UNKNOWN

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

34.6%