Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-1834

Published: 1 June 2022

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
thunderbird
Launchpad, Ubuntu, Debian
bionic
Released (1:91.11.0+build2-0ubuntu0.18.04.1)
focal
Released (1:91.11.0+build2-0ubuntu0.20.04.1)
impish
Released (1:91.11.0+build2-0ubuntu0.21.10.1)
jammy
Released (1:91.11.0+build2-0ubuntu0.22.04.1)
kinetic
Released (1:91.10.0+build1-0ubuntu1)
lunar
Released (1:91.10.0+build1-0ubuntu1)
upstream
Released (91.10)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N