CVE-2022-1520

NameCVE-2022-1520
DescriptionWhen viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3020-1, DSA-5141-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
thunderbird (PTS)buster1:91.12.0-1~deb10u1fixed
buster (security)1:115.9.0-1~deb10u1fixed
bullseye1:115.7.0-1~deb11u1fixed
bullseye (security)1:115.9.0-1~deb11u1fixed
bookworm1:115.7.0-1~deb12u1fixed
bookworm (security)1:115.9.0-1~deb12u1fixed
trixie1:115.7.0-1fixed
sid1:115.9.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
thunderbirdsourcestretch1:91.9.0-1~deb9u1DLA-3020-1
thunderbirdsourcebuster1:91.9.0-1~deb10u1DSA-5141-1
thunderbirdsourcebullseye1:91.9.0-1~deb11u1DSA-5141-1
thunderbirdsource(unstable)1:91.9.0-1

Notes

https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-1520

Search for package or bug name: Reporting problems