Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-23991
Vulnerability from cvelistv5
Published
2021-06-24 13:27
Modified
2024-08-03 19:14
Severity ?
EPSS score ?
Summary
If a Thunderbird user has previously imported Alice's OpenPGP key, and Alice has extended the validity period of her key, but Alice's updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice's key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird < 78.9.1.
References
▼ | URL | Tags | |
---|---|---|---|
security@mozilla.org | https://bugzilla.mozilla.org/show_bug.cgi?id=1673240 | Exploit, Issue Tracking, Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2021-13/ | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.mozilla.org/show_bug.cgi?id=1673240 | Exploit, Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mozilla.org/security/advisories/mfsa2021-13/ | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Mozilla | Thunderbird |
Version: unspecified < 78.9.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:10.003Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-13/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1673240" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "78.9.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-24T13:27:10", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-13/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1673240" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2021-23991", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "78.9.1" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2021-13/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2021-13/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1673240", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1673240" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2021-23991", "datePublished": "2021-06-24T13:27:10", "dateReserved": "2021-01-13T00:00:00", "dateUpdated": "2024-08-03T19:14:10.003Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-23991\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2021-06-24T14:15:09.197\",\"lastModified\":\"2024-11-21T05:52:09.950\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1.\"},{\"lang\":\"es\",\"value\":\"Si un usuario de Thunderbird ha importado previamente la clave OpenPGP de Alice, y Alice ha ampliado el periodo de validez de su clave, pero la clave actualizada de Alice a\u00fan no ha sido importada, un atacante puede enviar un correo electr\u00f3nico conteniendo una versi\u00f3n dise\u00f1ada de la clave de Alice con una subclave no v\u00e1lida, Thunderbird podr\u00eda posteriormente intentar usar la subclave no v\u00e1lida, y producir\u00e1 un fallo al enviar el correo electr\u00f3nico cifrado a Alice. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 78.9.1\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"78.9.1\",\"matchCriteriaId\":\"717003F7-C1B4-4A52-A10F-13DB37ED1FCE\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1673240\",\"source\":\"security@mozilla.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2021-13/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1673240\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2021-13/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]}]}}" } }
ghsa-x5j6-p8w8-5r65
Vulnerability from github
Published
2022-05-24 19:06
Modified
2022-05-24 19:06
Details
If a Thunderbird user has previously imported Alice's OpenPGP key, and Alice has extended the validity period of her key, but Alice's updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice's key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird < 78.9.1.
{ "affected": [], "aliases": [ "CVE-2021-23991" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-06-24T14:15:00Z", "severity": "MODERATE" }, "details": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1.", "id": "GHSA-x5j6-p8w8-5r65", "modified": "2022-05-24T19:06:12Z", "published": "2022-05-24T19:06:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23991" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1673240" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2021-13" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2021_1192
Vulnerability from csaf_redhat
Published
2021-04-14 14:45
Modified
2024-11-22 16:42
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.9.1.
Security Fix(es):
* Mozilla: An attacker may use Thunderbird's OpenPGP key refresh mechanism to poison an existing key (CVE-2021-23991)
* Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user (CVE-2021-23992)
* Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key (CVE-2021-23993)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 78.9.1.\n\nSecurity Fix(es):\n\n* Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key (CVE-2021-23991)\n\n* Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user (CVE-2021-23992)\n\n* Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key (CVE-2021-23993)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1192", "url": "https://access.redhat.com/errata/RHSA-2021:1192" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1948393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948393" }, { "category": "external", "summary": "1948394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948394" }, { "category": "external", "summary": "1948395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948395" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1192.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T16:42:38+00:00", "generator": { "date": "2024-11-22T16:42:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1192", "initial_release_date": "2021-04-14T14:45:41+00:00", "revision_history": [ { "date": "2021-04-14T14:45:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-14T14:45:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:42:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el7_9.src", "product": { "name": "thunderbird-0:78.9.1-1.el7_9.src", "product_id": "thunderbird-0:78.9.1-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el7_9.x86_64", "product": { "name": "thunderbird-0:78.9.1-1.el7_9.x86_64", "product_id": "thunderbird-0:78.9.1-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "product_id": "thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.9.1-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el7_9.ppc64le", "product": { "name": "thunderbird-0:78.9.1-1.el7_9.ppc64le", "product_id": "thunderbird-0:78.9.1-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "product": { "name": "thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "product_id": "thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.9.1-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:78.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src" }, "product_reference": "thunderbird-0:78.9.1-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:78.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:78.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src" }, "product_reference": "thunderbird-0:78.9.1-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:78.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:78.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src" }, "product_reference": "thunderbird-0:78.9.1-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:78.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Cure53" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23991", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948393" } ], "notes": [ { "category": "description", "text": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23991" }, { "category": "external", "summary": "RHBZ#1948393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23991", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23991" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23991", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23991" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T14:45:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Neal Walfield" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23992", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948394" } ], "notes": [ { "category": "description", "text": "Thunderbird did not check if the user ID associated with an OpenPGP key has a valid self signature. An attacker may create a crafted version of an OpenPGP key, by either replacing the original user ID, or by adding another user ID. If Thunderbird imports and accepts the crafted key, the Thunderbird user may falsely conclude that the false user ID belongs to the correspondent. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23992" }, { "category": "external", "summary": "RHBZ#1948394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23992", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23992" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23992", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23992" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T14:45:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Neal Walfield" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23993", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948395" } ], "notes": [ { "category": "description", "text": "An attacker may perform a DoS attack to prevent a user from sending encrypted email to a correspondent. If an attacker creates a crafted OpenPGP key with a subkey that has an invalid self signature, and the Thunderbird user imports the crafted key, then Thunderbird may try to use the invalid subkey, but the RNP library rejects it from being used, causing encryption to fail. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23993" }, { "category": "external", "summary": "RHBZ#1948395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23993", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23993" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23993", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23993" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T14:45:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tuan Vu Pham" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-29949", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951872" } ], "notes": [ { "category": "description", "text": "When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn\u0027t distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious library has been copied to a directory that is contained in the search path for executable libraries, then Thunderbird will load the incorrect library. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Thunderbird might execute an alternative OTR library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29949" }, { "category": "external", "summary": "RHBZ#1951872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29949", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29949" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29949", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29949" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T14:45:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Thunderbird might execute an alternative OTR library" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Cure53" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-29950", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2021-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951873" } ], "notes": [ { "category": "description", "text": "Thunderbird unprotects a secret OpenPGP key prior to using it for a decryption, signing or key import task. If the task runs into a failure, the secret key may remain in memory in its unprotected state. This vulnerability affects Thunderbird \u003c 78.8.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Logic issue potentially leaves key material unlocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29950" }, { "category": "external", "summary": "RHBZ#1951873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951873" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29950", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29950" } ], "release_date": "2021-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T14:45:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Logic issue potentially leaves key material unlocked" } ] }
rhsa-2021_1201
Vulnerability from csaf_redhat
Published
2021-04-14 17:12
Modified
2024-11-22 16:42
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.9.1.
Security Fix(es):
* Mozilla: An attacker may use Thunderbird's OpenPGP key refresh mechanism to poison an existing key (CVE-2021-23991)
* Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user (CVE-2021-23992)
* Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key (CVE-2021-23993)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 78.9.1.\n\nSecurity Fix(es):\n\n* Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key (CVE-2021-23991)\n\n* Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user (CVE-2021-23992)\n\n* Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key (CVE-2021-23993)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1201", "url": "https://access.redhat.com/errata/RHSA-2021:1201" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1948393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948393" }, { "category": "external", "summary": "1948394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948394" }, { "category": "external", "summary": "1948395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948395" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1201.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T16:42:53+00:00", "generator": { "date": "2024-11-22T16:42:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1201", "initial_release_date": "2021-04-14T17:12:27+00:00", "revision_history": [ { "date": "2021-04-14T17:12:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-14T17:12:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:42:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_2.src", "product": { "name": "thunderbird-0:78.9.1-1.el8_2.src", "product_id": "thunderbird-0:78.9.1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_2.aarch64", "product": { "name": "thunderbird-0:78.9.1-1.el8_2.aarch64", "product_id": "thunderbird-0:78.9.1-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "product": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "product_id": "thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.9.1-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "product_id": "thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.9.1-1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_2.ppc64le", "product": { "name": "thunderbird-0:78.9.1-1.el8_2.ppc64le", "product_id": "thunderbird-0:78.9.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "product_id": "thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.9.1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "product_id": "thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.9.1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_2.x86_64", "product": { "name": "thunderbird-0:78.9.1-1.el8_2.x86_64", "product_id": "thunderbird-0:78.9.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.9.1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.9.1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64" }, "product_reference": "thunderbird-0:78.9.1-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le" }, "product_reference": "thunderbird-0:78.9.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src" }, "product_reference": "thunderbird-0:78.9.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:78.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Cure53" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23991", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948393" } ], "notes": [ { "category": "description", "text": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23991" }, { "category": "external", "summary": "RHBZ#1948393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23991", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23991" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23991", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23991" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T17:12:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Neal Walfield" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23992", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948394" } ], "notes": [ { "category": "description", "text": "Thunderbird did not check if the user ID associated with an OpenPGP key has a valid self signature. An attacker may create a crafted version of an OpenPGP key, by either replacing the original user ID, or by adding another user ID. If Thunderbird imports and accepts the crafted key, the Thunderbird user may falsely conclude that the false user ID belongs to the correspondent. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23992" }, { "category": "external", "summary": "RHBZ#1948394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23992", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23992" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23992", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23992" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T17:12:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Neal Walfield" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23993", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948395" } ], "notes": [ { "category": "description", "text": "An attacker may perform a DoS attack to prevent a user from sending encrypted email to a correspondent. If an attacker creates a crafted OpenPGP key with a subkey that has an invalid self signature, and the Thunderbird user imports the crafted key, then Thunderbird may try to use the invalid subkey, but the RNP library rejects it from being used, causing encryption to fail. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23993" }, { "category": "external", "summary": "RHBZ#1948395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23993", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23993" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23993", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23993" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T17:12:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tuan Vu Pham" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-29949", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951872" } ], "notes": [ { "category": "description", "text": "When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn\u0027t distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious library has been copied to a directory that is contained in the search path for executable libraries, then Thunderbird will load the incorrect library. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Thunderbird might execute an alternative OTR library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29949" }, { "category": "external", "summary": "RHBZ#1951872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29949", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29949" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29949", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29949" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T17:12:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Thunderbird might execute an alternative OTR library" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Cure53" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-29950", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2021-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951873" } ], "notes": [ { "category": "description", "text": "Thunderbird unprotects a secret OpenPGP key prior to using it for a decryption, signing or key import task. If the task runs into a failure, the secret key may remain in memory in its unprotected state. This vulnerability affects Thunderbird \u003c 78.8.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Logic issue potentially leaves key material unlocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29950" }, { "category": "external", "summary": "RHBZ#1951873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951873" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29950", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29950" } ], "release_date": "2021-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T17:12:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Logic issue potentially leaves key material unlocked" } ] }
rhsa-2021_1193
Vulnerability from csaf_redhat
Published
2021-04-14 14:24
Modified
2024-11-22 16:42
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.9.1.
Security Fix(es):
* Mozilla: An attacker may use Thunderbird's OpenPGP key refresh mechanism to poison an existing key (CVE-2021-23991)
* Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user (CVE-2021-23992)
* Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key (CVE-2021-23993)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 78.9.1.\n\nSecurity Fix(es):\n\n* Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key (CVE-2021-23991)\n\n* Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user (CVE-2021-23992)\n\n* Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key (CVE-2021-23993)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1193", "url": "https://access.redhat.com/errata/RHSA-2021:1193" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1948393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948393" }, { "category": "external", "summary": "1948394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948394" }, { "category": "external", "summary": "1948395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948395" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1193.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T16:42:46+00:00", "generator": { "date": "2024-11-22T16:42:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1193", "initial_release_date": "2021-04-14T14:24:31+00:00", "revision_history": [ { "date": "2021-04-14T14:24:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-14T14:24:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:42:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_3.src", "product": { "name": "thunderbird-0:78.9.1-1.el8_3.src", "product_id": "thunderbird-0:78.9.1-1.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_3.aarch64", "product": { "name": "thunderbird-0:78.9.1-1.el8_3.aarch64", "product_id": "thunderbird-0:78.9.1-1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "product": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "product_id": "thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.9.1-1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "product": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "product_id": "thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.9.1-1.el8_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_3.ppc64le", "product": { "name": "thunderbird-0:78.9.1-1.el8_3.ppc64le", "product_id": "thunderbird-0:78.9.1-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "product": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "product_id": "thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.9.1-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "product": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "product_id": "thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.9.1-1.el8_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_3.x86_64", "product": { "name": "thunderbird-0:78.9.1-1.el8_3.x86_64", "product_id": "thunderbird-0:78.9.1-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64", "product": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64", "product_id": "thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.9.1-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "product": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "product_id": "thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.9.1-1.el8_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64" }, "product_reference": "thunderbird-0:78.9.1-1.el8_3.aarch64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le" }, "product_reference": "thunderbird-0:78.9.1-1.el8_3.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_3.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src" }, "product_reference": "thunderbird-0:78.9.1-1.el8_3.src", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64" }, "product_reference": "thunderbird-0:78.9.1-1.el8_3.x86_64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64" }, "product_reference": "thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le" }, "product_reference": "thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" }, "product_reference": "thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Cure53" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23991", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948393" } ], "notes": [ { "category": "description", "text": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23991" }, { "category": "external", "summary": "RHBZ#1948393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23991", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23991" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23991", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23991" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T14:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1193" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Neal Walfield" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23992", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948394" } ], "notes": [ { "category": "description", "text": "Thunderbird did not check if the user ID associated with an OpenPGP key has a valid self signature. An attacker may create a crafted version of an OpenPGP key, by either replacing the original user ID, or by adding another user ID. If Thunderbird imports and accepts the crafted key, the Thunderbird user may falsely conclude that the false user ID belongs to the correspondent. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23992" }, { "category": "external", "summary": "RHBZ#1948394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23992", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23992" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23992", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23992" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T14:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1193" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Neal Walfield" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23993", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948395" } ], "notes": [ { "category": "description", "text": "An attacker may perform a DoS attack to prevent a user from sending encrypted email to a correspondent. If an attacker creates a crafted OpenPGP key with a subkey that has an invalid self signature, and the Thunderbird user imports the crafted key, then Thunderbird may try to use the invalid subkey, but the RNP library rejects it from being used, causing encryption to fail. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23993" }, { "category": "external", "summary": "RHBZ#1948395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23993", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23993" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23993", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23993" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T14:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1193" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tuan Vu Pham" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-29949", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951872" } ], "notes": [ { "category": "description", "text": "When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn\u0027t distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious library has been copied to a directory that is contained in the search path for executable libraries, then Thunderbird will load the incorrect library. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Thunderbird might execute an alternative OTR library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29949" }, { "category": "external", "summary": "RHBZ#1951872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29949", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29949" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29949", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29949" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T14:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1193" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Thunderbird might execute an alternative OTR library" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Cure53" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-29950", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2021-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951873" } ], "notes": [ { "category": "description", "text": "Thunderbird unprotects a secret OpenPGP key prior to using it for a decryption, signing or key import task. If the task runs into a failure, the secret key may remain in memory in its unprotected state. This vulnerability affects Thunderbird \u003c 78.8.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Logic issue potentially leaves key material unlocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29950" }, { "category": "external", "summary": "RHBZ#1951873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951873" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29950", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29950" } ], "release_date": "2021-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T14:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1193" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.9.1-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.9.1-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Logic issue potentially leaves key material unlocked" } ] }
rhsa-2021_1190
Vulnerability from csaf_redhat
Published
2021-04-14 11:14
Modified
2024-11-22 16:42
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.9.1.
Security Fix(es):
* Mozilla: An attacker may use Thunderbird's OpenPGP key refresh mechanism to poison an existing key (CVE-2021-23991)
* Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user (CVE-2021-23992)
* Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key (CVE-2021-23993)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 78.9.1.\n\nSecurity Fix(es):\n\n* Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key (CVE-2021-23991)\n\n* Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user (CVE-2021-23992)\n\n* Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key (CVE-2021-23993)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1190", "url": "https://access.redhat.com/errata/RHSA-2021:1190" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1948393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948393" }, { "category": "external", "summary": "1948394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948394" }, { "category": "external", "summary": "1948395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948395" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1190.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T16:42:30+00:00", "generator": { "date": "2024-11-22T16:42:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1190", "initial_release_date": "2021-04-14T11:14:16+00:00", "revision_history": [ { "date": "2021-04-14T11:14:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-14T11:14:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:42:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_1.src", "product": { "name": "thunderbird-0:78.9.1-1.el8_1.src", "product_id": "thunderbird-0:78.9.1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_1.ppc64le", "product": { "name": "thunderbird-0:78.9.1-1.el8_1.ppc64le", "product_id": "thunderbird-0:78.9.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "product": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "product_id": "thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.9.1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "product": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "product_id": "thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.9.1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.9.1-1.el8_1.x86_64", "product": { "name": "thunderbird-0:78.9.1-1.el8_1.x86_64", "product_id": "thunderbird-0:78.9.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.9.1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64", "product": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64", "product_id": "thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.9.1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "product": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "product_id": "thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.9.1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le" }, "product_reference": "thunderbird-0:78.9.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src" }, "product_reference": "thunderbird-0:78.9.1-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.9.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64" }, "product_reference": "thunderbird-0:78.9.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" }, "product_reference": "thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Cure53" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23991", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948393" } ], "notes": [ { "category": "description", "text": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23991" }, { "category": "external", "summary": "RHBZ#1948393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23991", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23991" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23991", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23991" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T11:14:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Neal Walfield" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23992", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948394" } ], "notes": [ { "category": "description", "text": "Thunderbird did not check if the user ID associated with an OpenPGP key has a valid self signature. An attacker may create a crafted version of an OpenPGP key, by either replacing the original user ID, or by adding another user ID. If Thunderbird imports and accepts the crafted key, the Thunderbird user may falsely conclude that the false user ID belongs to the correspondent. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23992" }, { "category": "external", "summary": "RHBZ#1948394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23992", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23992" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23992", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23992" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T11:14:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Neal Walfield" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-23993", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948395" } ], "notes": [ { "category": "description", "text": "An attacker may perform a DoS attack to prevent a user from sending encrypted email to a correspondent. If an attacker creates a crafted OpenPGP key with a subkey that has an invalid self signature, and the Thunderbird user imports the crafted key, then Thunderbird may try to use the invalid subkey, but the RNP library rejects it from being used, causing encryption to fail. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23993" }, { "category": "external", "summary": "RHBZ#1948395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23993", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23993" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23993", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23993" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T11:14:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tuan Vu Pham" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-29949", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2021-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951872" } ], "notes": [ { "category": "description", "text": "When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn\u0027t distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious library has been copied to a directory that is contained in the search path for executable libraries, then Thunderbird will load the incorrect library. This vulnerability affects Thunderbird \u003c 78.9.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Thunderbird might execute an alternative OTR library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29949" }, { "category": "external", "summary": "RHBZ#1951872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29949", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29949" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29949", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29949" } ], "release_date": "2021-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T11:14:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Thunderbird might execute an alternative OTR library" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Cure53" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-29950", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2021-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951873" } ], "notes": [ { "category": "description", "text": "Thunderbird unprotects a secret OpenPGP key prior to using it for a decryption, signing or key import task. If the task runs into a failure, the secret key may remain in memory in its unprotected state. This vulnerability affects Thunderbird \u003c 78.8.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Logic issue potentially leaves key material unlocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29950" }, { "category": "external", "summary": "RHBZ#1951873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951873" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29950", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29950" } ], "release_date": "2021-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-14T11:14:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.9.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.9.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Logic issue potentially leaves key material unlocked" } ] }
gsd-2021-23991
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
If a Thunderbird user has previously imported Alice's OpenPGP key, and Alice has extended the validity period of her key, but Alice's updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice's key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird < 78.9.1.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-23991", "description": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1.", "id": "GSD-2021-23991", "references": [ "https://www.suse.com/security/cve/CVE-2021-23991.html", "https://www.debian.org/security/2021/dsa-4897", "https://access.redhat.com/errata/RHSA-2021:1201", "https://access.redhat.com/errata/RHSA-2021:1193", "https://access.redhat.com/errata/RHSA-2021:1192", "https://access.redhat.com/errata/RHSA-2021:1190", "https://ubuntu.com/security/CVE-2021-23991", "https://advisories.mageia.org/CVE-2021-23991.html", "https://security.archlinux.org/CVE-2021-23991", "https://linux.oracle.com/cve/CVE-2021-23991.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-23991" ], "details": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1.", "id": "GSD-2021-23991", "modified": "2023-12-13T01:23:29.659104Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2021-23991", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "78.9.1" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2021-13/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2021-13/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1673240", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1673240" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2021-23991" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "78.9.1" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An attacker may use Thunderbird\u0027s OpenPGP key refresh mechanism to poison an existing key" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2021-13/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1673240" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "78.9.1", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2021-23991" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "If a Thunderbird user has previously imported Alice\u0027s OpenPGP key, and Alice has extended the validity period of her key, but Alice\u0027s updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice\u0027s key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice. This vulnerability affects Thunderbird \u003c 78.9.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2021-13/", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-13/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1673240", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1673240" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.2 } }, "lastModifiedDate": "2021-07-08T15:50Z", "publishedDate": "2021-06-24T14:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.