Search for vulnerabilities
Vulnerability details: VCID-g7bm-8d6t-aaae
Vulnerability ID VCID-g7bm-8d6t-aaae
Aliases CVE-2021-29956
Summary OpenPGP secret keys that were imported using Thunderbird version 78.8.1 up to version 78.10.1 were stored unencrypted on the user's local disk. The master password protection was inactive for those keys. Version 78.10.2 will restore the protection mechanism for newly imported keys, and will automatically protect keys that had been imported using affected Thunderbird versions. This vulnerability affects Thunderbird < 78.10.2.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-29956.html
rhas Important https://access.redhat.com/errata/RHSA-2021:2261
rhas Important https://access.redhat.com/errata/RHSA-2021:2262
rhas Important https://access.redhat.com/errata/RHSA-2021:2263
rhas Important https://access.redhat.com/errata/RHSA-2021:2264
cvssv3 4.2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-29956.json
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-29956
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1961504
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29956
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29957
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29967
cvssv3.1 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-29956
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-29956
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-29956
archlinux Low https://security.archlinux.org/AVG-1964
generic_textual Medium https://ubuntu.com/security/notices/USN-4995-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4995-2
generic_textual low https://www.mozilla.org/en-US/security/advisories/mfsa2021-22
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-22/#CVE-2021-29956
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-29956.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-29956.json
https://api.first.org/data/v1/epss?cve=CVE-2021-29956
https://bugzilla.mozilla.org/show_bug.cgi?id=1710290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29956
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29967
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-4995-1
https://ubuntu.com/security/notices/USN-4995-2
https://www.mozilla.org/en-US/security/advisories/mfsa2021-22/#CVE-2021-29956
https://www.mozilla.org/security/advisories/mfsa2021-22/
1961504 https://bugzilla.redhat.com/show_bug.cgi?id=1961504
ASA-202105-29 https://security.archlinux.org/ASA-202105-29
AVG-1964 https://security.archlinux.org/AVG-1964
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2021-29956 https://nvd.nist.gov/vuln/detail/CVE-2021-29956
mfsa2021-22 https://www.mozilla.org/en-US/security/advisories/mfsa2021-22
RHSA-2021:2261 https://access.redhat.com/errata/RHSA-2021:2261
RHSA-2021:2262 https://access.redhat.com/errata/RHSA-2021:2262
RHSA-2021:2263 https://access.redhat.com/errata/RHSA-2021:2263
RHSA-2021:2264 https://access.redhat.com/errata/RHSA-2021:2264
USN-4995-1 https://usn.ubuntu.com/4995-1/
USN-4995-2 https://usn.ubuntu.com/4995-2/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-29956.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-29956
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-29956
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-29956
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.41887
EPSS Score 0.00098
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.