ghsa-wf24-4m95-7wjm
Vulnerability from github
Published
2022-05-24 19:19
Modified
2022-05-24 19:19
Severity ?
Details
Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.
{ "affected": [], "aliases": [ "CVE-2021-38502" ], "database_specific": { "cwe_ids": [ "CWE-522" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-11-03T01:15:00Z", "severity": "MODERATE" }, "details": "Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird \u003c 91.2.", "id": "GHSA-wf24-4m95-7wjm", "modified": "2022-05-24T19:19:36Z", "published": "2022-05-24T19:19:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1733366" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5034" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2021-47" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.