Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-29969

Publication date 5 August 2021

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.9 · Medium

Score breakdown

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

Status

Package Ubuntu Release Status
thunderbird 23.04 lunar
Fixed 1:78.12.0+build2-0ubuntu1
22.10 kinetic
Fixed 1:78.12.0+build2-0ubuntu1
22.04 LTS jammy
Fixed 1:78.12.0+build2-0ubuntu1
21.10 impish
Fixed 1:78.12.0+build2-0ubuntu1
21.04 hirsute
Fixed 1:78.13.0+build1-0ubuntu0.21.04.2
20.10 groovy Ignored
20.04 LTS focal
Fixed 1:78.13.0+build1-0ubuntu0.20.04.2
18.04 LTS bionic
Fixed 1:78.13.0+build1-0ubuntu0.18.04.1
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 5.9 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-5058-1
    • Thunderbird vulnerabilities
    • 31 August 2021

Other references