4.3
CVSSv2

CVE-2021-29956

Published: 24/06/2021 Updated: 30/06/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

OpenPGP secret keys that were imported using Thunderbird version 78.8.1 up to version 78.10.1 were stored unencrypted on the user's local disk. The master password protection was inactive for those keys. Version 78.10.2 will restore the protection mechanism for newly imported keys, and will automatically protect keys that had been imported using affected Thunderbird versions. This vulnerability affects Thunderbird < 78.10.2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla thunderbird

Vendor Advisories

Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code In adddition two security issues were addressed in the OpenPGP support For the stable distribution (buster), these problems have been fixed in version 1:78110-1~deb10u1 We recommend that you upgrade your thunderbird packages For the ...
OpenPGP secret keys that were imported using Thunderbird version 7881 up to version 78101 were stored unencrypted on the user's local disk The master password protection was inactive for those keys Version 78102 will restore the protection mechanism for newly imported keys, and will automatically protect keys that had been imported using af ...
Mozilla Foundation Security Advisory 2021-22 Security Vulnerabilities fixed in Thunderbird 78102 Announced May 17, 2021 Impact low Products Thunderbird Fixed in Thunderbird 78102 ...
No description is available for this CVE ...
OpenPGP secret keys that were imported using Thunderbird version 7881 up to version 78101 were stored unencrypted on the user's local disk The master password protection was inactive for those keys Version 78102 will restore the protection mechanism for newly imported keys, and will automatically protect keys that had been imported using af ...

Recent Articles

OpenPGP library RNP updates after Thunderbird decrypt-no-recrypt bug squashed
The Register • Gareth Corfield • 02 Jun 2021

Not the obvious function, the other obvious function

OpenPGP project RNP has patched its flagship product after Mozilla Thunderbird, a major user, was found to be saving users’ private keys in plain text. The newest version of RNP, 0.15.1, saw a fix for the vulnerability which led to a Thunderbird patch last week after confused users wondered why the email client’s master password wasn’t protecting their private keys. Still tracked as CVE-2021-29956, the number allocated to the Thunderbird vuln, the RNP bug has now been squashed. In the prev...

Icarus moment: Mozilla Thunderbird was saving OpenPGP keys in plaintext after encryption snafu
The Register • Gareth Corfield • 24 May 2021

Cockup has since been patched in latest release

Mozilla Thunderbird spent the last couple of months saving some users’ OpenPGP keys in plain text – but that’s now been patched, the author of both the bug and the patch fixing it has told The Register. The vulnerability, assessed as “low” impact by Mozilla, existed in the free open source Thunderbird email client between version 78.8.1 and version 78.10.1 after a crestfallen maintainer realised carefully designed protections were in fact not protecting users’ private OpenPGP keys. T...