Bug 2135393 (CVE-2022-39249) - CVE-2022-39249 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators
Summary: CVE-2022-39249 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-39249
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2133369 2133370 2133371 2133372 2133373 2133374 2133375 2133376 2133377 2133378
Blocks: 2132403
TreeView+ depends on / blocked
 
Reported: 2022-10-17 13:59 UTC by Mauro Matteo Cascella
Modified: 2022-12-02 12:19 UTC (History)
5 users (show)

Fixed In Version: thunderbird 102.3.1
Doc Type: ---
Doc Text:
A flaw was found in Mozilla. According to the Mozilla Foundation Security Advisory, Thunderbird users who use the Matrix chat protocol are vulnerable to an impersonation attack. A malicious server administrator could fake encrypted messages to look as if they were sent from another user on that server.
Clone Of:
Environment:
Last Closed: 2022-12-02 12:19:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:7178 0 None None None 2022-10-25 14:01:16 UTC
Red Hat Product Errata RHSA-2022:7181 0 None None None 2022-10-25 14:44:34 UTC
Red Hat Product Errata RHSA-2022:7182 0 None None None 2022-10-25 14:33:38 UTC
Red Hat Product Errata RHSA-2022:7183 0 None None None 2022-10-25 14:40:52 UTC
Red Hat Product Errata RHSA-2022:7184 0 None None None 2022-10-25 14:50:57 UTC
Red Hat Product Errata RHSA-2022:7190 0 None None None 2022-10-25 15:20:23 UTC

Description Mauro Matteo Cascella 2022-10-17 13:59:02 UTC
Thunderbird users who use the Matrix chat protocol were vulnerable to an impersonation attack. A malicious server administrator could fake encrypted messages to look as if they were sent from another user on that server.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2022-43/#CVE-2022-39249

Comment 1 errata-xmlrpc 2022-10-25 14:00:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:7178 https://access.redhat.com/errata/RHSA-2022:7178

Comment 2 errata-xmlrpc 2022-10-25 14:01:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:7178 https://access.redhat.com/errata/RHSA-2022:7178

Comment 3 errata-xmlrpc 2022-10-25 14:33:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:7182 https://access.redhat.com/errata/RHSA-2022:7182

Comment 4 errata-xmlrpc 2022-10-25 14:40:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:7183 https://access.redhat.com/errata/RHSA-2022:7183

Comment 5 errata-xmlrpc 2022-10-25 14:44:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:7181 https://access.redhat.com/errata/RHSA-2022:7181

Comment 6 errata-xmlrpc 2022-10-25 14:50:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:7184 https://access.redhat.com/errata/RHSA-2022:7184

Comment 7 errata-xmlrpc 2022-10-25 15:20:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7190 https://access.redhat.com/errata/RHSA-2022:7190

Comment 8 Product Security DevOps Team 2022-12-02 12:19:14 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-39249


Note You need to log in before you can comment on or make changes to this bug.