If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2021-08-05T19:46:42

Updated: 2024-08-03T22:24:57.484Z

Reserved: 2021-04-01T00:00:00

Link: CVE-2021-29969

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-05T20:15:08.500

Modified: 2022-12-09T19:03:59.937

Link: CVE-2021-29969

cve-icon Redhat

Severity : Important

Publid Date: 2021-07-13T00:00:00Z

Links: CVE-2021-29969 - Bugzilla