Lucene search

K

Thunderbird Esr Security Vulnerabilities

cve
cve

CVE-2022-1196

After a VR Process is destroyed, a reference to it may have been retained and used, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8 and Firefox ESR <...

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
425
cve
cve

CVE-2021-4129

Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox 94. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these....

9.8CVSS

9.6AI Score

0.001EPSS

2022-12-22 08:15 PM
77
cve
cve

CVE-2021-4127

An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR <...

9.8CVSS

9.2AI Score

0.001EPSS

2022-12-22 08:15 PM
49
cve
cve

CVE-2021-43546

It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox <...

4.3CVSS

6.1AI Score

0.002EPSS

2021-12-08 10:15 PM
158
5
cve
cve

CVE-2021-43545

Using the Location API in a loop could have caused severe application hangs and crashes. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox <...

6.5CVSS

7.3AI Score

0.004EPSS

2021-12-08 10:15 PM
155
4
cve
cve

CVE-2021-43539

Failure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firef...

8.8CVSS

8.9AI Score

0.006EPSS

2021-12-08 10:15 PM
171
cve
cve

CVE-2021-38510

The executable file warning was not presented when downloading .inetloc files, which, due to a flaw in Mac OS, can run commands on a user's computer.Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.. This vulnerability affects Firefox < 94,...

8.8CVSS

8.3AI Score

0.002EPSS

2021-12-08 10:15 PM
99
4
cve
cve

CVE-2021-43535

A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR <...

8.8CVSS

8.8AI Score

0.003EPSS

2021-12-08 10:15 PM
115
cve
cve

CVE-2021-43537

An incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox <...

8.8CVSS

8.8AI Score

0.004EPSS

2021-12-08 10:15 PM
174
4
cve
cve

CVE-2021-38509

Due to an unusual sequence of attacker-controlled events, a Javascript alert() dialog with arbitrary (although unstyled) contents could be displayed over top an uncontrolled webpage of the attacker's choosing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR <.....

4.3CVSS

6.1AI Score

0.002EPSS

2021-12-08 10:15 PM
156
4
cve
cve

CVE-2021-43543

Documents loaded with the CSP sandbox directive could have escaped the sandbox's script restriction by embedding additional content. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox <...

6.1CVSS

7.3AI Score

0.004EPSS

2021-12-08 10:15 PM
156
6
cve
cve

CVE-2021-38508

By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox <...

4.3CVSS

6.1AI Score

0.002EPSS

2021-12-08 10:15 PM
171
4
cve
cve

CVE-2021-43534

Mozilla developers and community members reported memory safety bugs present in Firefox 93 and Firefox ESR 91.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects.....

8.8CVSS

9.4AI Score

0.003EPSS

2021-12-08 10:15 PM
115
2
cve
cve

CVE-2021-43538

By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and.....

4.3CVSS

6.4AI Score

0.002EPSS

2021-12-08 10:15 PM
164
cve
cve

CVE-2021-43542

Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox <...

6.5CVSS

7.3AI Score

0.006EPSS

2021-12-08 10:15 PM
159
4
cve
cve

CVE-2021-43541

When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox <...

6.5CVSS

7.3AI Score

0.002EPSS

2021-12-08 10:15 PM
161
4
cve
cve

CVE-2021-43536

Under certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox <...

6.5CVSS

7.2AI Score

0.007EPSS

2021-12-08 10:15 PM
164
cve
cve

CVE-2021-38504

When interacting with an HTML input element's file picker dialog with webkitdirectory set, a use-after-free could have resulted, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR <...

8.8CVSS

9AI Score

0.004EPSS

2021-12-08 10:15 PM
179
cve
cve

CVE-2021-38506

Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR <...

4.3CVSS

6AI Score

0.001EPSS

2021-12-08 10:15 PM
154
4
cve
cve

CVE-2021-38507

The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP...

6.5CVSS

7AI Score

0.002EPSS

2021-12-08 10:15 PM
177
cve
cve

CVE-2021-38505

Microsoft introduced a new feature in Windows 10 known as Cloud Clipboard which, if enabled, will record data copied to the clipboard to the cloud, and make it available on other computers in certain scenarios. Applications that wish to prevent copied data from being recorded in Cloud History must....

6.5CVSS

6.7AI Score

0.001EPSS

2021-12-08 10:15 PM
100
cve
cve

CVE-2021-38503

The iframe sandbox rules were not correctly applied to XSLT stylesheets, allowing an iframe to bypass restrictions such as executing scripts or navigating the top-level frame. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR <...

10CVSS

8.9AI Score

0.005EPSS

2021-12-08 10:15 PM
214
cve
cve

CVE-2021-38493

Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14...

8.8CVSS

9.1AI Score

0.004EPSS

2021-11-03 01:15 AM
252
cve
cve

CVE-2021-38501

Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 93,...

8.8CVSS

9.6AI Score

0.003EPSS

2021-11-03 01:15 AM
131
cve
cve

CVE-2021-38497

Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR <...

6.5CVSS

7.1AI Score

0.001EPSS

2021-11-03 01:15 AM
127
cve
cve

CVE-2021-38500

Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.15,...

8.8CVSS

9.7AI Score

0.002EPSS

2021-11-03 01:15 AM
163
cve
cve

CVE-2021-38492

When delegating navigations to the operating system, Firefox would accept the mk scheme which might allow attackers to launch pages and execute scripts in Internet Explorer in unprivileged mode. This bug only affects Firefox for Windows. Other operating systems are unaffected.. This vulnerability.....

6.5CVSS

6.5AI Score

0.003EPSS

2021-11-03 01:15 AM
126
cve
cve

CVE-2021-38496

During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox <...

8.8CVSS

9.2AI Score

0.002EPSS

2021-11-03 01:15 AM
162
cve
cve

CVE-2021-38498

During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR <...

7.5CVSS

8.2AI Score

0.002EPSS

2021-11-03 01:15 AM
133
cve
cve

CVE-2021-38495

Mozilla developers reported memory safety bugs present in Thunderbird 78.13.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.1 and Firefox E...

8.8CVSS

9.5AI Score

0.003EPSS

2021-11-03 01:15 AM
163
cve
cve

CVE-2021-29988

Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox <...

8.8CVSS

8.5AI Score

0.01EPSS

2021-08-17 08:15 PM
224
4
cve
cve

CVE-2021-29989

Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13...

8.8CVSS

9.3AI Score

0.004EPSS

2021-08-17 08:15 PM
231
4
cve
cve

CVE-2021-29985

A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox <...

8.8CVSS

8.8AI Score

0.009EPSS

2021-08-17 08:15 PM
224
6
cve
cve

CVE-2021-29984

Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR &lt...

8.8CVSS

8.7AI Score

0.013EPSS

2021-08-17 08:15 PM
204
5
cve
cve

CVE-2021-29986

A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. Note: This issue only affected Linux operating systems. Other operating systems are unaffected. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < ...

8.1CVSS

8.3AI Score

0.017EPSS

2021-08-17 08:15 PM
217
4
cve
cve

CVE-2021-29980

Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox <...

8.8CVSS

8.7AI Score

0.013EPSS

2021-08-17 08:15 PM
243
4
cve
cve

CVE-2021-29976

Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects...

8.8CVSS

7.4AI Score

0.004EPSS

2021-08-05 08:15 PM
209
4
cve
cve

CVE-2021-29970

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. This bug could only be triggered when accessibility was enabled.. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox <...

8.8CVSS

6.1AI Score

0.008EPSS

2021-08-05 08:15 PM
208
2
cve
cve

CVE-2021-29967

Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.11...

8.8CVSS

7.3AI Score

0.003EPSS

2021-06-24 02:15 PM
306
2
cve
cve

CVE-2021-29964

A locally-installed hostile program could send WM_COPYDATA messages that Firefox would process incorrectly, leading to an out-of-bounds read. This bug only affects Firefox on Windows. Other operating systems are unaffected.. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Fi...

7.1CVSS

6.7AI Score

0.001EPSS

2021-06-24 02:15 PM
181
4
cve
cve

CVE-2021-23994

A WebGL framebuffer was not initialized early enough, resulting in memory corruption and an out of bound write. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

8.8CVSS

6.6AI Score

0.003EPSS

2021-06-24 02:15 PM
246
4
cve
cve

CVE-2021-23999

If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

8.8CVSS

6.4AI Score

0.003EPSS

2021-06-24 02:15 PM
221
5
cve
cve

CVE-2021-23998

Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

6.5CVSS

6.3AI Score

0.001EPSS

2021-06-24 02:15 PM
201
4
cve
cve

CVE-2021-24002

When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

8.8CVSS

6.5AI Score

0.002EPSS

2021-06-24 02:15 PM
208
5
cve
cve

CVE-2021-23995

When Responsive Design Mode was enabled, it used references to objects that were previously freed. We presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

8.8CVSS

6.7AI Score

0.002EPSS

2021-06-24 02:15 PM
195
4
cve
cve

CVE-2021-29946

Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

8.8CVSS

6.5AI Score

0.003EPSS

2021-06-24 02:15 PM
209
3
cve
cve

CVE-2021-29951

The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also...

6.5CVSS

6.2AI Score

0.003EPSS

2021-06-24 02:15 PM
182
4
cve
cve

CVE-2021-29945

The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash. Note: This issue only affected x86-32 platforms. Other platforms are unaffected.. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox <...

6.5CVSS

6.2AI Score

0.002EPSS

2021-06-24 02:15 PM
333
4
cve
cve

CVE-2021-23982

Using techniques that built on the slipstream research, a malicious webpage could have scanned both an internal network's hosts as well as services running on the user's local machine utilizing WebRTC connections. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird &l...

6.5CVSS

6.6AI Score

0.001EPSS

2021-03-31 02:15 PM
225
3
cve
cve

CVE-2021-23984

A malicious extension could have opened a popup window lacking an address bar. The title of the popup lacking an address bar should not be fully controllable, but in this situation was. This could have been used to spoof a website and attempt to trick the user into providing credentials. This...

6.5CVSS

6.7AI Score

0.001EPSS

2021-03-31 02:15 PM
233
3
Total number of security vulnerabilities922