CVE-2020-12398

CVSS V2 Medium 4.3 CVSS V3 High 7.5
Description
If Thunderbird is configured to use STARTTLS for an IMAP server, and the server sends a PREAUTH response, then Thunderbird will continue with an unencrypted connection, causing email data to be sent without protection. This vulnerability affects Thunderbird < 68.9.0.
Overview
  • CVE ID
  • CVE-2020-12398
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-09T15:15:10
  • Last Modified Date
  • 2022-01-04T16:38:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* 1 OR 68.9.0
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.mozilla.org/security/advisories/mfsa2020-22/ Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1613623 Issue Tracking Permissions Required Vendor Advisory
https://usn.ubuntu.com/4421-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:39:09 Added to TrackCVE
2022-12-04 19:18:33 2020-07-09T15:15Z 2020-07-09T15:15:10 CVE Published Date updated
2022-12-04 19:18:33 2022-01-04T16:38:59 CVE Modified Date updated
2022-12-04 19:18:33 Analyzed Vulnerability Status updated