// For flags

CVE-2022-2226

Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.

Una firma digital OpenPGP incluye información sobre la fecha en que se creó la firma. Al mostrar un correo electrónico que contiene una firma digital, se mostrará la fecha del correo electrónico. Si las fechas eran diferentes, entonces Thunderbird no informó que el correo electrónico tuviera una firma no válida. Si un atacante realizó un ataque de repetición, en el que un correo electrónico antiguo con contenido antiguo se reenvía más adelante, podría hacer que la víctima crea que las declaraciones en el correo electrónico son actuales. Las versiones fijas de Thunderbird requerirán que la fecha de la firma coincida aproximadamente con la fecha mostrada en el correo electrónico. Esta vulnerabilidad afecta a Thunderbird &lt; 102 y Thunderbird &lt; 91.11.

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this issue of when an OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, it will show the email's date. If the dates were different, Thunderbird didn't report the email as having an invalid signature. If an attacker performs a replay attack, in which an old email with old contents is present at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature's date roughly matches the displayed date of the email.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-27 CVE Reserved
  • 2022-07-01 CVE Published
  • 2024-07-14 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-294: Authentication Bypass by Capture-replay
  • CWE-357: Insufficient UI Warning of Dangerous Operations
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
< 91.11
Search vendor "Mozilla" for product "Thunderbird" and version " < 91.11"
-
Affected
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
101.0
Search vendor "Mozilla" for product "Thunderbird" and version "101.0"
-
Affected