Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-38502
HistoryNov 03, 2021 - 12:00 a.m.

CVE-2021-38502

2021-11-0300:00:00
ubuntu.com
ubuntu.com
13

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

58.0%

Thunderbird ignored the configuration to require STARTTLS security for an
SMTP connection. A MITM could perform a downgrade attack to intercept
transmitted messages, or could take control of the authenticated session to
execute SMTP commands chosen by the MITM. If an unprotected authentication
method was configured, the MITM could obtain the authentication
credentials, too. This vulnerability affects Thunderbird < 91.2.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchthunderbird< 1:91.5.0+build1-0ubuntu0.18.04.1UNKNOWN
ubuntu20.04noarchthunderbird< 1:91.5.0+build1-0ubuntu0.20.04.1UNKNOWN
ubuntu21.10noarchthunderbird< 1:91.3.1+build1-0ubuntu0.21.10.1UNKNOWN
ubuntu22.04noarchthunderbird< 1:91.3.1+build1-0ubuntu1UNKNOWN
ubuntu22.10noarchthunderbird< 1:91.3.1+build1-0ubuntu1UNKNOWN
ubuntu23.04noarchthunderbird< 1:91.3.1+build1-0ubuntu1UNKNOWN

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

58.0%