Lucene search

K

Thunderbird Esr Security Vulnerabilities

cve
cve

CVE-2019-9815

If hyperthreading is not disabled, a timing attack vulnerability exists, similar to previous Spectre attacks. Apple has shipped macOS 10.14.5 with an option to disable hyperthreading in applications running untrusted code in a thread through a new sysctl. Firefox now makes use of it on the main...

8.1CVSS

6AI Score

0.005EPSS

2019-07-23 02:15 PM
148
cve
cve

CVE-2019-9816

A possible vulnerability exists where type confusion can occur when manipulating JavaScript objects in object groups, allowing for the bypassing of security checks within these groups. Note: this vulnerability has only been demonstrated with UnboxedObjects, which are disabled by default on all...

5.9CVSS

6AI Score

0.684EPSS

2019-07-23 02:15 PM
209
cve
cve

CVE-2019-9811

As part of a winning Pwn2Own entry, a researcher demonstrated a sandbox escape by installing a malicious language pack and then opening a browser feature that used the compromised translation. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

8.3CVSS

8.6AI Score

0.008EPSS

2019-07-23 02:15 PM
208
cve
cve

CVE-2019-11730

A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and...

6.5CVSS

6.9AI Score

0.722EPSS

2019-07-23 02:15 PM
224
2
cve
cve

CVE-2019-9800

Mozilla developers and community members reported memory safety bugs present in Firefox 66, Firefox ESR 60.6, and Thunderbird 60.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This...

9.8CVSS

7.2AI Score

0.006EPSS

2019-07-23 02:15 PM
230
cve
cve

CVE-2019-11719

When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderb...

7.5CVSS

6.7AI Score

0.006EPSS

2019-07-23 02:15 PM
392
cve
cve

CVE-2019-11729

Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

7.5CVSS

7.3AI Score

0.013EPSS

2019-07-23 02:15 PM
354
cve
cve

CVE-2019-11711

When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did...

8.8CVSS

8.7AI Score

0.004EPSS

2019-07-23 02:15 PM
215
cve
cve

CVE-2019-11715

Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

6.1CVSS

6.9AI Score

0.008EPSS

2019-07-23 02:15 PM
235
cve
cve

CVE-2019-11709

Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

9.9AI Score

0.015EPSS

2019-07-23 02:15 PM
438
cve
cve

CVE-2019-11708

Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing...

10CVSS

9.2AI Score

0.008EPSS

2019-07-23 02:15 PM
1157
In Wild
cve
cve

CVE-2019-11712

POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

8.8CVSS

8.8AI Score

0.004EPSS

2019-07-23 02:15 PM
215
cve
cve

CVE-2019-11713

A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

9.8CVSS

9.3AI Score

0.014EPSS

2019-07-23 02:15 PM
256
cve
cve

CVE-2019-11707

A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird...

8.8CVSS

8.6AI Score

0.752EPSS

2019-07-23 02:15 PM
1104
In Wild
2
cve
cve

CVE-2019-11717

A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

5.3CVSS

6.4AI Score

0.009EPSS

2019-07-23 02:15 PM
236
cve
cve

CVE-2019-11694

A vulnerability exists in the Windows sandbox where an uninitialized value in memory can be leaked to a renderer from a broker when making a call to access an otherwise unavailable file. This results in the potential leaking of information stored at that memory location. Note: this issue only...

7.5CVSS

6.8AI Score

0.002EPSS

2019-07-23 02:15 PM
155
cve
cve

CVE-2019-11693

The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. Note: this issue only occurs on Linux. Other operating systems are unaffected.. This...

9.8CVSS

6.5AI Score

0.003EPSS

2019-07-23 02:15 PM
208
cve
cve

CVE-2019-11698

If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data. This allows for.....

5.3CVSS

5.6AI Score

0.001EPSS

2019-07-23 02:15 PM
211
cve
cve

CVE-2019-11691

A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR &lt...

9.8CVSS

6.3AI Score

0.003EPSS

2019-07-23 02:15 PM
227
cve
cve

CVE-2019-11692

A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR <...

9.8CVSS

6.3AI Score

0.003EPSS

2019-07-23 02:15 PM
223
cve
cve

CVE-2019-9810

Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird <...

8.8CVSS

8.2AI Score

0.952EPSS

2019-04-26 05:29 PM
257
In Wild
6
cve
cve

CVE-2019-9813

Incorrect handling of proto mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird <...

8.8CVSS

8.2AI Score

0.591EPSS

2019-04-26 05:29 PM
219
cve
cve

CVE-2019-9796

A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly...

9.8CVSS

9.1AI Score

0.009EPSS

2019-04-26 05:29 PM
229
cve
cve

CVE-2019-9795

A vulnerability where type-confusion in the IonMonkey just-in-time (JIT) compiler could potentially be used by malicious JavaScript to trigger a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox <...

9.8CVSS

9.1AI Score

0.009EPSS

2019-04-26 05:29 PM
225
cve
cve

CVE-2019-9801

Firefox will accept any registered Program ID as an external protocol handler and offer to launch this local application when given a matching URL on Windows operating systems. This should only happen if the program has specifically registered itself as a "URL Handler" in the Windows registry....

5.3CVSS

6.1AI Score

0.002EPSS

2019-04-26 05:29 PM
161
cve
cve

CVE-2019-9794

A vulnerability was discovered where specific command line arguments are not properly discarded during Firefox invocation as a shell handler for URLs. This could be used to retrieve and execute files whose location is supplied through these command line arguments if Firefox is configured as the...

9.8CVSS

8.9AI Score

0.004EPSS

2019-04-26 05:29 PM
151
cve
cve

CVE-2019-9793

A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully...

5.9CVSS

7.1AI Score

0.006EPSS

2019-04-26 05:29 PM
197
cve
cve

CVE-2019-9791

The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR). This allows for possible arbitrary....

9.8CVSS

9.3AI Score

0.205EPSS

2019-04-26 05:29 PM
268
cve
cve

CVE-2019-9792

The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash. This vulnerability affects Thunderbird....

9.8CVSS

9.1AI Score

0.139EPSS

2019-04-26 05:29 PM
260
cve
cve

CVE-2019-9788

Mozilla developers and community members reported memory safety bugs present in Firefox 65, Firefox ESR 60.5, and Thunderbird 60.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This...

9.8CVSS

9.9AI Score

0.007EPSS

2019-04-26 05:29 PM
226
cve
cve

CVE-2019-9790

A use-after-free vulnerability can occur when a raw pointer to a DOM element on a page is obtained using JavaScript and the element is then removed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firef...

9.8CVSS

9.3AI Score

0.008EPSS

2019-04-26 05:29 PM
224
cve
cve

CVE-2018-18492

A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox <...

9.8CVSS

7.5AI Score

0.006EPSS

2019-02-28 06:29 PM
197
cve
cve

CVE-2018-18499

A same-origin policy violation allowing the theft of cross-origin URL entries when using a meta http-equiv="refresh" on a page to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects...

6.5CVSS

5.6AI Score

0.002EPSS

2019-02-28 06:29 PM
100
cve
cve

CVE-2018-18493

A buffer overflow can occur in the Skia library during buffer offset calculations with hardware accelerated canvas 2D actions due to the use of 32-bit calculations instead of 64-bit. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < ...

9.8CVSS

7.6AI Score

0.009EPSS

2019-02-28 06:29 PM
199
cve
cve

CVE-2018-18498

A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This leads to a possible out-of-bounds write. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox &lt...

9.8CVSS

7.4AI Score

0.009EPSS

2019-02-28 06:29 PM
190
cve
cve

CVE-2018-18494

A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript location property to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects...

6.5CVSS

7AI Score

0.002EPSS

2019-02-28 06:29 PM
178
cve
cve

CVE-2018-12405

Mozilla developers and community members reported memory safety bugs present in Firefox 63 and Firefox ESR 60.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

8.3AI Score

0.005EPSS

2019-02-28 06:29 PM
187
cve
cve

CVE-2018-12393

A potential vulnerability was found in 32-bit builds where an integer overflow during the conversion of scripts to an internal UTF-16 representation could result in allocating a buffer too small for the conversion. This leads to a possible out-of-bounds write. Note: 64-bit builds are not...

7.5CVSS

7.4AI Score

0.009EPSS

2019-02-28 06:29 PM
124
cve
cve

CVE-2018-12389

Mozilla developers and community members reported memory safety bugs present in Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR <.....

8.8CVSS

8.4AI Score

0.01EPSS

2019-02-28 06:29 PM
127
cve
cve

CVE-2018-12390

Mozilla developers and community members reported memory safety bugs present in Firefox 62 and Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

8.3AI Score

0.011EPSS

2019-02-28 06:29 PM
148
cve
cve

CVE-2018-12392

When manipulating user events in nested loops while opening a document through script, it is possible to trigger a potentially exploitable crash due to poor event handling. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird <...

9.8CVSS

7.2AI Score

0.004EPSS

2019-02-28 06:29 PM
152
cve
cve

CVE-2018-12391

During HTTP Live Stream playback on Firefox for Android, audio data can be accessed across origins in violation of security policies. Because the problem is in the underlying Android service, this issue is addressed by treating all HLS streams as cross-origin and opaque to access. Note: this issue....

8.8CVSS

8.1AI Score

0.009EPSS

2019-02-28 06:29 PM
64
cve
cve

CVE-2018-18501

Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

8AI Score

0.013EPSS

2019-02-05 09:29 PM
208
cve
cve

CVE-2018-18505

An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to...

10CVSS

7.2AI Score

0.011EPSS

2019-02-05 09:29 PM
235
cve
cve

CVE-2018-18500

A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, ...

9.8CVSS

7.1AI Score

0.375EPSS

2019-02-05 09:29 PM
216
cve
cve

CVE-2019-7317

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under...

5.3CVSS

6.3AI Score

0.005EPSS

2019-02-04 08:29 AM
486
cve
cve

CVE-2018-5188

Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Thunderbird &lt...

9.8CVSS

8.5AI Score

0.005EPSS

2018-10-18 01:29 PM
121
cve
cve

CVE-2018-5156

A vulnerability can occur when capturing a media stream when the media source type is changed as the capture is occurring. This can result in stream data being cast to the wrong type causing a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, Fire...

9.8CVSS

6.9AI Score

0.006EPSS

2018-10-18 01:29 PM
122
cve
cve

CVE-2018-12385

A potentially exploitable crash in TransportSecurityInfo used for SSL can be triggered by data stored in the local cache in the user profile directory. This issue is only exploitable in combination with another vulnerability allowing an attacker to write data into the local cache or from locally...

7CVSS

6AI Score

0.001EPSS

2018-10-18 01:29 PM
113
cve
cve

CVE-2018-5187

Memory safety bugs present in Firefox 60 and Firefox ESR 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox...

9.8CVSS

8.9AI Score

0.008EPSS

2018-10-18 01:29 PM
94
Total number of security vulnerabilities922