Логотип exploitDog
bind:"CVE-2022-2226"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2022-2226"

Количество 12

Количество 12

ubuntu логотип

CVE-2022-2226

больше 2 лет назад

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2022-2226

почти 3 года назад

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.

CVSS3: 6.1
EPSS: Низкий
nvd логотип

CVE-2022-2226

больше 2 лет назад

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2022-2226

больше 2 лет назад

An OpenPGP digital signature includes information about the date when ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-g426-wcxv-272f

больше 2 лет назад

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2022-04077

почти 3 года назад

Уязвимость почтового клиента Thunderbird, связанная отсутствием сопоставления даты цифровой подписи OpenPGP и даты электронного письма, позволяющая нарушителю выполнить спуфинговую атаку

CVSS3: 6.1
EPSS: Низкий
rocky логотип

RLSA-2022:5470

почти 3 года назад

Important: thunderbird security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5482

почти 3 года назад

ELSA-2022-5482: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5480

почти 3 года назад

ELSA-2022-5480: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5470

почти 3 года назад

ELSA-2022-5470: thunderbird security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2320-1

почти 3 года назад

Security update for MozillaThunderbird

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3281-1

почти 3 года назад

Security update for MozillaThunderbird

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-2226

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-2226

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.

CVSS3: 6.1
0%
Низкий
почти 3 года назад
nvd логотип
CVE-2022-2226

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-2226

An OpenPGP digital signature includes information about the date when ...

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
github логотип
GHSA-g426-wcxv-272f

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2022-04077

Уязвимость почтового клиента Thunderbird, связанная отсутствием сопоставления даты цифровой подписи OpenPGP и даты электронного письма, позволяющая нарушителю выполнить спуфинговую атаку

CVSS3: 6.1
почти 3 года назад
rocky логотип
RLSA-2022:5470

Important: thunderbird security update

почти 3 года назад
oracle-oval логотип
ELSA-2022-5482

ELSA-2022-5482: thunderbird security update (IMPORTANT)

почти 3 года назад
oracle-oval логотип
ELSA-2022-5480

ELSA-2022-5480: thunderbird security update (IMPORTANT)

почти 3 года назад
oracle-oval логотип
ELSA-2022-5470

ELSA-2022-5470: thunderbird security update (IMPORTANT)

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2320-1

Security update for MozillaThunderbird

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:3281-1

Security update for MozillaThunderbird

почти 3 года назад

Уязвимостей на страницу