Логотип exploitDog
bind:CVE-2022-1834
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-1834

Количество 11

Количество 11

ubuntu логотип

CVE-2022-1834

больше 2 лет назад

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2022-1834

около 3 лет назад

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2022-1834

больше 2 лет назад

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2022-1834

больше 2 лет назад

When displaying the sender of an email, and the sender name contained ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-qq6h-hx9q-4fxv

больше 2 лет назад

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2022-04430

около 3 лет назад

Уязвимость почтового клиента Thunderbird, связанная с недостаточной проверкой подлинности данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 7.5
EPSS: Низкий
rocky логотип

RLSA-2022:4887

около 3 лет назад

Important: thunderbird security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-4892

около 3 лет назад

ELSA-2022-4892: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-4891

около 3 лет назад

ELSA-2022-4891: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-4887

около 3 лет назад

ELSA-2022-4887: thunderbird security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2062-1

около 3 лет назад

Security update for MozillaThunderbird

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-1834

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-1834

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

CVSS3: 7.5
0%
Низкий
около 3 лет назад
nvd логотип
CVE-2022-1834

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-1834

When displaying the sender of an email, and the sender name contained ...

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
github логотип
GHSA-qq6h-hx9q-4fxv

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2022-04430

Уязвимость почтового клиента Thunderbird, связанная с недостаточной проверкой подлинности данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 7.5
0%
Низкий
около 3 лет назад
rocky логотип
RLSA-2022:4887

Important: thunderbird security update

около 3 лет назад
oracle-oval логотип
ELSA-2022-4892

ELSA-2022-4892: thunderbird security update (IMPORTANT)

около 3 лет назад
oracle-oval логотип
ELSA-2022-4891

ELSA-2022-4891: thunderbird security update (IMPORTANT)

около 3 лет назад
oracle-oval логотип
ELSA-2022-4887

ELSA-2022-4887: thunderbird security update (IMPORTANT)

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2062-1

Security update for MozillaThunderbird

около 3 лет назад

Уязвимостей на страницу