5
CVSSv2

CVE-2018-18509

Published: 26/04/2019 Updated: 03/06/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

A flaw during verification of certain S/MIME signatures causes emails to be shown in Thunderbird as having a valid digital signature, even if the shown message contents aren't covered by the signature. The flaw allows an malicious user to reuse a valid S/MIME signature to craft an email message with arbitrary content. This vulnerability affects Thunderbird < 60.5.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla thunderbird

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in the Thunderbird mail client, which could lead to the execution of arbitrary code, denial of service or spoofing of S/MIME signatures For the stable distribution (stretch), these problems have been fixed in version 1:6051-1~deb9u1 We recommend that you upgrade your thunderbird packages For the detaile ...
Mozilla Foundation Security Advisory 2019-06 Security vulnerabilities fixed in Thunderbird 6051 Announced February 14, 2019 Impact high Products Thunderbird Fixed in Thunderbird 6051 ...
A flaw during verification of certain S/MIME signatures causes emails to be shown in Thunderbird before 6051 as having a valid digital signature, even if the shown message contents aren't covered by the signature The flaw allows an attacker to reuse a valid S/MIME signature to craft an email message with arbitrary content ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Spoofing OpenPGP and S/MIME Signatures in Emails (multiple clients) <!--X-Subject-Header-End--> <!--X-Head-of-Message--> Fro ...