CVE-2022-1834

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.
References
Link Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1767816 Issue Tracking Permissions Required Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2022-22/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-22 20:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-1834

Mitre link : CVE-2022-1834

CVE.ORG link : CVE-2022-1834


JSON object : View

Products Affected

mozilla

  • thunderbird
CWE
CWE-295

Improper Certificate Validation