CVE Vulnerabilities

CVE-2022-1520

Published: Dec 22, 2022 | Modified: Aug 08, 2023
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
4.3 LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Ubuntu
LOW

When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9.

Affected Software

Name Vendor Start Version End Version
Thunderbird Mozilla * 91.9 (excluding)
Red Hat Enterprise Linux 7 RedHat thunderbird-0:91.9.0-3.el7_9 *
Red Hat Enterprise Linux 8 RedHat thunderbird-0:91.9.0-3.el8_5 *
Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions RedHat thunderbird-0:91.9.0-3.el8_1 *
Red Hat Enterprise Linux 8.2 Extended Update Support RedHat thunderbird-0:91.9.0-3.el8_2 *
Red Hat Enterprise Linux 8.4 Extended Update Support RedHat thunderbird-0:91.9.0-3.el8_4 *
Red Hat Enterprise Linux 9 RedHat thunderbird-0:91.9.0-3.el9_0 *
Thunderbird Ubuntu bionic *
Thunderbird Ubuntu devel *
Thunderbird Ubuntu focal *
Thunderbird Ubuntu impish *
Thunderbird Ubuntu jammy *
Thunderbird Ubuntu kinetic *
Thunderbird Ubuntu lunar *
Thunderbird Ubuntu upstream *

References