CVE-2018-18509
thunderbird: flaw in verification of S/MIME signature resulting in signature spoofing
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
A flaw during verification of certain S/MIME signatures causes emails to be shown in Thunderbird as having a valid digital signature, even if the shown message contents aren't covered by the signature. The flaw allows an attacker to reuse a valid S/MIME signature to craft an email message with arbitrary content. This vulnerability affects Thunderbird < 60.5.1.
Un fallo durante la comprobación de ciertas firmas S/MIME produce correos electrónicos que se mostrarán en Thunderbird con una firma digital válida, incluso si el contenido del mensaje mostrado no está cubierto por la firma. El fallo le permite a un atacante reutilizar una firma S/MIME válida para poder elaborar un mensaje de correo electrónico con contenido arbitrario. Esta vulnerabilidad afecta a Thunderbird versiones <60.5.1.
A use-after-free was discovered in libical. If a user were tricked in to opening a specially crafted ICS calendar file, an attacker could potentially exploit this to cause a denial of service. Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-10-19 CVE Reserved
- 2019-02-18 CVE Published
- 2019-05-01 First Exploit
- 2024-08-05 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-347: Improper Verification of Cryptographic Signature
CAPEC
References (11)
URL | Tag | Source |
---|---|---|
http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html | Third Party Advisory |
|
http://seclists.org/fulldisclosure/2019/Apr/38 | Mailing List |
|
http://www.openwall.com/lists/oss-security/2019/04/30/4 | Mailing List |
|
https://github.com/RUB-NDS/Johnny-You-Are-Fired | X_refsource_misc | |
https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf | X_refsource_misc |
URL | Date | SRC |
---|---|---|
https://packetstorm.news/files/id/152703 | 2019-05-01 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00043.html | 2019-06-03 | |
https://access.redhat.com/errata/RHSA-2019:1144 | 2019-06-03 | |
https://www.mozilla.org/security/advisories/mfsa2019-06 | 2019-06-03 | |
https://access.redhat.com/security/cve/CVE-2018-18509 | 2019-05-13 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1677613 | 2019-05-13 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Mozilla Search vendor "Mozilla" | Thunderbird Search vendor "Mozilla" for product "Thunderbird" | < 60.5.1 Search vendor "Mozilla" for product "Thunderbird" and version " < 60.5.1" | - |
Affected
|