Количество 12
Количество 12
GHSA-ggp3-c9px-5c4p
If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVE-2021-29969
If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVE-2021-29969
If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVE-2021-29969
If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.
CVE-2021-29969
If Thunderbird was configured to use STARTTLS for an IMAP connection, ...

RLSA-2021:2883
Important: thunderbird security update

BDU:2021-03662
Уязвимость почтового клиента Mozilla Thunderbird, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2021:2458-1
Security update for MozillaThunderbird

openSUSE-SU-2021:1091-1
Security update for MozillaThunderbird

SUSE-SU-2021:2458-1
Security update for MozillaThunderbird
ELSA-2021-2883
ELSA-2021-2883: thunderbird security update (IMPORTANT)
ELSA-2021-2881
ELSA-2021-2881: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-ggp3-c9px-5c4p If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12. | CVSS3: 5.9 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2021-29969 If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12. | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-29969 If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12. | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-29969 If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12. | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
CVE-2021-29969 If Thunderbird was configured to use STARTTLS for an IMAP connection, ... | CVSS3: 5.9 | 0% Низкий | около 4 лет назад | |
![]() | RLSA-2021:2883 Important: thunderbird security update | 0% Низкий | около 4 лет назад | |
![]() | BDU:2021-03662 Уязвимость почтового клиента Mozilla Thunderbird, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю выполнить произвольный код | CVSS3: 6.5 | 0% Низкий | около 4 лет назад |
![]() | openSUSE-SU-2021:2458-1 Security update for MozillaThunderbird | около 4 лет назад | ||
![]() | openSUSE-SU-2021:1091-1 Security update for MozillaThunderbird | около 4 лет назад | ||
![]() | SUSE-SU-2021:2458-1 Security update for MozillaThunderbird | около 4 лет назад | ||
ELSA-2021-2883 ELSA-2021-2883: thunderbird security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-2881 ELSA-2021-2881: thunderbird security update (IMPORTANT) | около 4 лет назад |
Уязвимостей на страницу