Bug 2135395 (CVE-2022-39250) - CVE-2022-39250 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack
Summary: CVE-2022-39250 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a d...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-39250
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2133369 2133370 2133371 2133372 2133373 2133374 2133375 2133376 2133377 2133378
Blocks: 2132403
TreeView+ depends on / blocked
 
Reported: 2022-10-17 14:00 UTC by Mauro Matteo Cascella
Modified: 2022-12-02 12:33 UTC (History)
5 users (show)

Fixed In Version: thunderbird 102.3.1
Doc Type: ---
Doc Text:
A flaw was found in Mozilla. According to the Mozilla Foundation Security Advisory, Thunderbird users who use the Matrix chat protocol are vulnerable to an impersonation attack. A malicious server administrator could interfere with cross-device verification to authenticate their own device.
Clone Of:
Environment:
Last Closed: 2022-12-02 12:33:18 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:7178 0 None None None 2022-10-25 14:01:27 UTC
Red Hat Product Errata RHSA-2022:7181 0 None None None 2022-10-25 14:43:34 UTC
Red Hat Product Errata RHSA-2022:7182 0 None None None 2022-10-25 14:34:16 UTC
Red Hat Product Errata RHSA-2022:7183 0 None None None 2022-10-25 14:41:05 UTC
Red Hat Product Errata RHSA-2022:7184 0 None None None 2022-10-25 14:51:00 UTC
Red Hat Product Errata RHSA-2022:7190 0 None None None 2022-10-25 15:20:32 UTC

Description Mauro Matteo Cascella 2022-10-17 14:00:11 UTC
Thunderbird users who use the Matrix chat protocol were vulnerable to an impersonation attack. A malicious server administrator could interfere with cross-device verification to authenticate their own device.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2022-43/#CVE-2022-39250

Comment 1 errata-xmlrpc 2022-10-25 14:01:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:7178 https://access.redhat.com/errata/RHSA-2022:7178

Comment 2 errata-xmlrpc 2022-10-25 14:34:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:7182 https://access.redhat.com/errata/RHSA-2022:7182

Comment 3 errata-xmlrpc 2022-10-25 14:41:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:7183 https://access.redhat.com/errata/RHSA-2022:7183

Comment 4 errata-xmlrpc 2022-10-25 14:43:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:7181 https://access.redhat.com/errata/RHSA-2022:7181

Comment 5 errata-xmlrpc 2022-10-25 14:50:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:7184 https://access.redhat.com/errata/RHSA-2022:7184

Comment 6 errata-xmlrpc 2022-10-25 15:20:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7190 https://access.redhat.com/errata/RHSA-2022:7190

Comment 7 Product Security DevOps Team 2022-12-02 12:33:15 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-39250


Note You need to log in before you can comment on or make changes to this bug.