CVE-2022-2226

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.
References
Link Resource
https://www.mozilla.org/security/advisories/mfsa2022-26/ Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1775441 Issue Tracking Permissions Required Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:101.0:*:*:*:*:*:*:*

Information

Published : 2022-12-22 12:15

Updated : 2023-01-05 05:52


NVD link : CVE-2022-2226

Mitre link : CVE-2022-2226


JSON object : View

CWE
CWE-294

Authentication Bypass by Capture-replay

Advertisement

dedicated server usa

Products Affected

mozilla

  • thunderbird