Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-29969

Published: 5 August 2021

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
thunderbird
Launchpad, Ubuntu, Debian
bionic
Released (1:78.13.0+build1-0ubuntu0.18.04.1)
focal
Released (1:78.13.0+build1-0ubuntu0.20.04.2)
groovy Ignored
(end of life)
hirsute
Released (1:78.13.0+build1-0ubuntu0.21.04.2)
impish
Released (1:78.12.0+build2-0ubuntu1)
jammy
Released (1:78.12.0+build2-0ubuntu1)
kinetic
Released (1:78.12.0+build2-0ubuntu1)
lunar
Released (1:78.12.0+build2-0ubuntu1)
trusty Does not exist

upstream
Released (78.12)
xenial Ignored
(end of standard support)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N