Lucene search

K

Thunderbird Security Vulnerabilities

cve
cve

CVE-2021-29988

Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox <...

8.8CVSS

8.3AI Score

0.01EPSS

2021-08-17 08:15 PM
220
4
cve
cve

CVE-2021-29980

Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox <...

8.8CVSS

8.4AI Score

0.013EPSS

2021-08-17 08:15 PM
241
4
cve
cve

CVE-2021-29981

An issue present in lowering/register allocation could have led to obscure but deterministic register confusion failures in JITted code that would lead to a potentially exploitable crash. This vulnerability affects Firefox < 91 and Thunderbird <...

8.8CVSS

7.9AI Score

0.002EPSS

2021-08-17 08:15 PM
153
4
cve
cve

CVE-2021-29982

Due to incorrect JIT optimization, we incorrectly interpreted data from the wrong type of object, resulting in the potential leak of a single bit of memory. This vulnerability affects Firefox < 91 and Thunderbird <...

6.5CVSS

6.2AI Score

0.002EPSS

2021-08-17 08:15 PM
137
2
cve
cve

CVE-2021-29969

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for...

5.9CVSS

6.4AI Score

0.002EPSS

2021-08-05 08:15 PM
176
2
cve
cve

CVE-2021-29976

Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects...

8.8CVSS

9AI Score

0.004EPSS

2021-08-05 08:15 PM
207
4
cve
cve

CVE-2021-29970

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. This bug could only be triggered when accessibility was enabled.. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox <...

8.8CVSS

8.2AI Score

0.008EPSS

2021-08-05 08:15 PM
207
2
cve
cve

CVE-2021-29967

Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.11...

8.8CVSS

9.1AI Score

0.003EPSS

2021-06-24 02:15 PM
304
2
cve
cve

CVE-2021-29950

Thunderbird unprotects a secret OpenPGP key prior to using it for a decryption, signing or key import task. If the task runs into a failure, the secret key may remain in memory in its unprotected state. This vulnerability affects Thunderbird <...

7.5CVSS

7AI Score

0.002EPSS

2021-06-24 02:15 PM
147
6
cve
cve

CVE-2021-23999

If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

8.8CVSS

8AI Score

0.003EPSS

2021-06-24 02:15 PM
217
5
cve
cve

CVE-2021-23994

A WebGL framebuffer was not initialized early enough, resulting in memory corruption and an out of bound write. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

8.8CVSS

8.2AI Score

0.003EPSS

2021-06-24 02:15 PM
246
4
cve
cve

CVE-2021-23991

If a Thunderbird user has previously imported Alice's OpenPGP key, and Alice has extended the validity period of her key, but Alice's updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice's key with an invalid subkey, Thunderbird might...

6.8CVSS

6.4AI Score

0.002EPSS

2021-06-24 02:15 PM
164
6
cve
cve

CVE-2021-29957

If a MIME encoded email contains an OpenPGP inline signed or encrypted message part, but also contains an additional unprotected part, Thunderbird did not indicate that only parts of the message are protected. This vulnerability affects Thunderbird <...

4.3CVSS

5.7AI Score

0.001EPSS

2021-06-24 02:15 PM
191
6
cve
cve

CVE-2021-23998

Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-24 02:15 PM
198
4
cve
cve

CVE-2021-29956

OpenPGP secret keys that were imported using Thunderbird version 78.8.1 up to version 78.10.1 were stored unencrypted on the user's local disk. The master password protection was inactive for those keys. Version 78.10.2 will restore the protection mechanism for newly imported keys, and will...

4.3CVSS

5.7AI Score

0.001EPSS

2021-06-24 02:15 PM
504
4
cve
cve

CVE-2021-29964

A locally-installed hostile program could send WM_COPYDATA messages that Firefox would process incorrectly, leading to an out-of-bounds read. This bug only affects Firefox on Windows. Other operating systems are unaffected.. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Fi...

7.1CVSS

6.6AI Score

0.001EPSS

2021-06-24 02:15 PM
180
4
cve
cve

CVE-2021-29951

The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also...

6.5CVSS

5.7AI Score

0.003EPSS

2021-06-24 02:15 PM
178
4
cve
cve

CVE-2021-29949

When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn't distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious...

7.8CVSS

7.2AI Score

0.001EPSS

2021-06-24 02:15 PM
91
2
cve
cve

CVE-2021-29946

Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

8.8CVSS

8.1AI Score

0.003EPSS

2021-06-24 02:15 PM
207
3
cve
cve

CVE-2021-24002

When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

8.8CVSS

8.1AI Score

0.002EPSS

2021-06-24 02:15 PM
207
5
cve
cve

CVE-2021-23995

When Responsive Design Mode was enabled, it used references to objects that were previously freed. We presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

8.8CVSS

8.2AI Score

0.002EPSS

2021-06-24 02:15 PM
194
4
cve
cve

CVE-2021-23993

An attacker may perform a DoS attack to prevent a user from sending encrypted email to a correspondent. If an attacker creates a crafted OpenPGP key with a subkey that has an invalid self signature, and the Thunderbird user imports the crafted key, then Thunderbird may try to use the invalid...

6.5CVSS

6.3AI Score

0.001EPSS

2021-06-24 02:15 PM
158
6
cve
cve

CVE-2021-29948

Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird <...

2.5CVSS

5.1AI Score

0.0004EPSS

2021-06-24 02:15 PM
176
4
cve
cve

CVE-2021-29945

The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash. Note: This issue only affected x86-32 platforms. Other platforms are unaffected.. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

6.5CVSS

6.3AI Score

0.002EPSS

2021-06-24 02:15 PM
331
4
cve
cve

CVE-2021-23992

Thunderbird did not check if the user ID associated with an OpenPGP key has a valid self signature. An attacker may create a crafted version of an OpenPGP key, by either replacing the original user ID, or by adding another user ID. If Thunderbird imports and accepts the crafted key, the...

4.3CVSS

5.2AI Score

0.001EPSS

2021-06-24 02:15 PM
171
6
cve
cve

CVE-2021-23982

Using techniques that built on the slipstream research, a malicious webpage could have scanned both an internal network's hosts as well as services running on the user's local machine utilizing WebRTC connections. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird &l...

6.5CVSS

6.3AI Score

0.001EPSS

2021-03-31 02:15 PM
224
3
cve
cve

CVE-2021-23981

A texture upload of a Pixel Buffer Object could have confused the WebGL code to skip binding the buffer used to unpack it, resulting in memory corruption and a potentially exploitable information leak or crash. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird <....

8.1CVSS

7.9AI Score

0.003EPSS

2021-03-31 02:15 PM
219
2
cve
cve

CVE-2021-23984

A malicious extension could have opened a popup window lacking an address bar. The title of the popup lacking an address bar should not be fully controllable, but in this situation was. This could have been used to spoof a website and attempt to trick the user into providing credentials. This...

6.5CVSS

6.3AI Score

0.001EPSS

2021-03-31 02:15 PM
231
3
cve
cve

CVE-2021-23987

Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects.....

8.8CVSS

8.9AI Score

0.003EPSS

2021-03-31 02:15 PM
207
4
cve
cve

CVE-2021-23978

Mozilla developers reported memory safety bugs present in Firefox 85 and Firefox ESR 78.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 86,...

8.8CVSS

8.9AI Score

0.005EPSS

2021-02-26 04:15 PM
200
5
cve
cve

CVE-2021-23964

Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85,...

8.8CVSS

8.9AI Score

0.004EPSS

2021-02-26 04:15 PM
184
cve
cve

CVE-2021-23960

Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR <...

8.8CVSS

8.1AI Score

0.002EPSS

2021-02-26 03:15 AM
201
2
cve
cve

CVE-2021-23953

If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR <...

4.3CVSS

5.1AI Score

0.001EPSS

2021-02-26 03:15 AM
220
4
cve
cve

CVE-2021-23954

Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR <...

8.8CVSS

8.2AI Score

0.003EPSS

2021-02-26 03:15 AM
388
2
cve
cve

CVE-2021-23973

When trying to load a cross-origin resource in an audio/video context a decoding error may have resulted, and the content of that error may have revealed information about the resource. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR <...

6.5CVSS

6.2AI Score

0.012EPSS

2021-02-26 02:15 AM
227
2
cve
cve

CVE-2021-23969

As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not possible, user agents need to strip the URL down to an origin to avoid unintentional leakage."...

4.3CVSS

5.1AI Score

0.008EPSS

2021-02-26 02:15 AM
220
2
cve
cve

CVE-2021-23968

If Content Security Policy blocked frame navigation, the full destination of a redirect served in the frame was reported in the violation report; as opposed to the original frame URI. This could be used to leak sensitive information contained in such URIs. This vulnerability affects Firefox < 86...

4.3CVSS

4.9AI Score

0.011EPSS

2021-02-26 02:15 AM
270
3
cve
cve

CVE-2020-35113

Mozilla developers reported memory safety bugs present in Firefox 83 and Firefox ESR 78.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 84,...

8.8CVSS

9AI Score

0.004EPSS

2021-01-07 02:15 PM
182
cve
cve

CVE-2020-26974

When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object could have been incorrectly cast to the wrong type. This resulted in a heap user-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Fir...

8.8CVSS

8.2AI Score

0.004EPSS

2021-01-07 02:15 PM
289
2
cve
cve

CVE-2020-26973

Certain input to the CSS Sanitizer confused it, resulting in incorrect components being removed. This could have been used as a sanitizer bypass. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR <...

8.8CVSS

8AI Score

0.003EPSS

2021-01-07 02:15 PM
161
cve
cve

CVE-2020-35112

If a user downloaded a file lacking an extension on Windows, and then "Open"-ed it from the downloads panel, if there was an executable file in the downloads directory with the same name but with an executable extension (such as .bat or .exe) that executable would have been launched instead. Note:....

8.8CVSS

7.9AI Score

0.003EPSS

2021-01-07 02:15 PM
157
cve
cve

CVE-2020-26978

Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR <...

6.1CVSS

6.3AI Score

0.001EPSS

2021-01-07 02:15 PM
178
1
cve
cve

CVE-2020-35111

When an extension with the proxy permission registered to receive , the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address. This vulnerability affects Firefox &l...

4.3CVSS

5.2AI Score

0.001EPSS

2021-01-07 02:15 PM
198
cve
cve

CVE-2020-26971

Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow on some video drivers. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR <...

8.8CVSS

8.3AI Score

0.003EPSS

2021-01-07 02:15 PM
175
1
cve
cve

CVE-2020-26959

During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird <...

8.8CVSS

8.1AI Score

0.003EPSS

2020-12-09 01:15 AM
201
cve
cve

CVE-2020-26970

When reading SMTP server status codes, Thunderbird writes an integer value to a position on the stack that is intended to contain just one byte. Depending on processor architecture and stack layout, this leads to stack corruption that may be exploitable. This vulnerability affects Thunderbird <....

8.8CVSS

8.4AI Score

0.002EPSS

2020-12-09 01:15 AM
388
cve
cve

CVE-2020-26961

When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding...

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-09 01:15 AM
200
cve
cve

CVE-2020-26968

Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 83, Firefo...

8.8CVSS

9AI Score

0.005EPSS

2020-12-09 01:15 AM
201
cve
cve

CVE-2020-26966

Searching for a single word from the address bar caused an mDNS request to be sent on the local network searching for a hostname consisting of that string; resulting in an information leak. Note: This issue only affected Windows operating systems. Other operating systems are unaffected.. This...

6.5CVSS

6.1AI Score

0.001EPSS

2020-12-09 01:15 AM
173
cve
cve

CVE-2020-26958

Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox < 83, Firefox ESR &lt...

6.1CVSS

6.3AI Score

0.001EPSS

2020-12-09 01:15 AM
186
Total number of security vulnerabilities1369