// For flags

CVE-2022-1834

Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

Al mostrar el remitente de un correo electrónico y el nombre del remitente contenía el carácter de espacio en blanco del patrón Braille varias veces, Thunderbird habría mostrado todos los espacios. Un atacante podría haberlo utilizado para enviar un mensaje de correo electrónico con su firma digital, que se mostraba con una dirección de correo electrónico de remitente arbitraria elegida por el atacante. Si el nombre del remitente comenzaba con una dirección de correo electrónico falsa, seguida de muchos caracteres de espacio en Braille, la dirección de correo electrónico del atacante no era visible. Debido a que Thunderbird comparó la dirección del remitente invisible con la dirección de correo electrónico de la firma, si Thunderbird aceptaba la clave de firma o el certificado, se mostraba que el correo electrónico tenía una firma digital válida. Esta vulnerabilidad afecta a Thunderbird &lt; 91.10.

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird displays all spaces. This flaw allows an attacker to send an email message with the attacker's digital signature that shows an arbitrary sender email address chosen by the attacker. If the sender's name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if Thunderbird accepted the signing key or certificate, the email was shown as having a valid digital signature.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-05-23 CVE Reserved
  • 2022-06-03 CVE Published
  • 2024-07-14 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-295: Improper Certificate Validation
  • CWE-349: Acceptance of Extraneous Untrusted Data With Trusted Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
< 91.10
Search vendor "Mozilla" for product "Thunderbird" and version " < 91.10"
-
Affected