CVE Vulnerabilities

CVE-2022-2226

Authentication Bypass by Capture-replay

Published: Dec 22, 2022 | Modified: Jan 05, 2023
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
6.1 MODERATE
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Ubuntu
MEDIUM

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the emails date will be shown. If the dates were different, then Thunderbird didnt report the email as having an invalid signature. If an attacker performed a replay attack, in which an old email with old contents are resent at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signatures date roughly matches the displayed date of the email. This vulnerability affects Thunderbird < 102 and Thunderbird < 91.11.

Weakness

A capture-replay flaw exists when the design of the product makes it possible for a malicious user to sniff network traffic and bypass authentication by replaying it to the server in question to the same effect as the original message (or with minor changes).

Affected Software

Name Vendor Start Version End Version
Thunderbird Mozilla * 91.11 (excluding)
Thunderbird Mozilla 101.0 (including) 101.0 (including)
Red Hat Enterprise Linux 7 RedHat thunderbird-0:91.11.0-2.el7_9 *
Red Hat Enterprise Linux 8 RedHat thunderbird-0:91.11.0-2.el8_6 *
Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions RedHat thunderbird-0:91.11.0-2.el8_1 *
Red Hat Enterprise Linux 8.2 Extended Update Support RedHat thunderbird-0:91.11.0-2.el8_2 *
Red Hat Enterprise Linux 8.4 Extended Update Support RedHat thunderbird-0:91.11.0-2.el8_4 *
Red Hat Enterprise Linux 9 RedHat thunderbird-0:91.11.0-2.el9_0 *
Thunderbird Ubuntu bionic *
Thunderbird Ubuntu focal *
Thunderbird Ubuntu impish *
Thunderbird Ubuntu jammy *
Thunderbird Ubuntu trusty *
Thunderbird Ubuntu upstream *
Thunderbird Ubuntu xenial *

Potential Mitigations

References