Lucene search

K

Thunderbird Security Vulnerabilities

cve
cve

CVE-2020-26959

During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5.

8.8CVSS

8.3AI Score

0.003EPSS

2020-12-09 01:15 AM
203
cve
cve

CVE-2020-26960

If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5.

8.8CVSS

8.3AI Score

0.002EPSS

2020-12-09 01:15 AM
206
cve
cve

CVE-2020-26961

When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding at...

6.5CVSS

6.8AI Score

0.001EPSS

2020-12-09 01:15 AM
202
cve
cve

CVE-2020-26965

Some websites have a feature "Show Password" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was ...

6.5CVSS

6.8AI Score

0.001EPSS

2020-12-09 01:15 AM
243
cve
cve

CVE-2020-26966

Searching for a single word from the address bar caused an mDNS request to be sent on the local network searching for a hostname consisting of that string; resulting in an information leak. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. . This vuln...

6.5CVSS

6.2AI Score

0.001EPSS

2020-12-09 01:15 AM
174
cve
cve

CVE-2020-26968

Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 83, Firefo...

8.8CVSS

9.1AI Score

0.005EPSS

2020-12-09 01:15 AM
201
cve
cve

CVE-2020-26970

When reading SMTP server status codes, Thunderbird writes an integer value to a position on the stack that is intended to contain just one byte. Depending on processor architecture and stack layout, this leads to stack corruption that may be exploitable. This vulnerability affects Thunderbird < ...

8.8CVSS

8.3AI Score

0.002EPSS

2020-12-09 01:15 AM
388
cve
cve

CVE-2020-26971

Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow on some video drivers. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.

8.8CVSS

8.3AI Score

0.003EPSS

2021-01-07 02:15 PM
177
1
cve
cve

CVE-2020-26973

Certain input to the CSS Sanitizer confused it, resulting in incorrect components being removed. This could have been used as a sanitizer bypass. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.

8.8CVSS

8.1AI Score

0.003EPSS

2021-01-07 02:15 PM
163
cve
cve

CVE-2020-26974

When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object could have been incorrectly cast to the wrong type. This resulted in a heap user-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Fir...

8.8CVSS

8.3AI Score

0.004EPSS

2021-01-07 02:15 PM
289
2
cve
cve

CVE-2020-26978

Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.

6.1CVSS

6.5AI Score

0.001EPSS

2021-01-07 02:15 PM
178
1
cve
cve

CVE-2020-35111

When an extension with the proxy permission registered to receive <all_urls>, the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address. This vulnerability af...

4.3CVSS

5.6AI Score

0.001EPSS

2021-01-07 02:15 PM
199
cve
cve

CVE-2020-35112

If a user downloaded a file lacking an extension on Windows, and then "Open"-ed it from the downloads panel, if there was an executable file in the downloads directory with the same name but with an executable extension (such as .bat or .exe) that executable would have been launched instead. Note: ...

8.8CVSS

7.9AI Score

0.003EPSS

2021-01-07 02:15 PM
160
cve
cve

CVE-2020-35113

Mozilla developers reported memory safety bugs present in Firefox 83 and Firefox ESR 78.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 84, Thunde...

8.8CVSS

9.1AI Score

0.004EPSS

2021-01-07 02:15 PM
184
cve
cve

CVE-2020-6792

When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents. This vulnerability affects Thunderbird < 68.5.

4.3CVSS

5.6AI Score

0.001EPSS

2020-03-02 05:15 AM
260
cve
cve

CVE-2020-6793

When processing an email message with an ill-formed envelope, Thunderbird could read data from a random memory location. This vulnerability affects Thunderbird < 68.5.

6.5CVSS

6.7AI Score

0.001EPSS

2020-03-02 05:15 AM
231
cve
cve

CVE-2020-6794

If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master passwo...

6.5CVSS

6.8AI Score

0.002EPSS

2020-03-02 05:15 AM
254
cve
cve

CVE-2020-6795

When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash. This vulnerability affects Thunderbird < 68.5.

6.5CVSS

6.9AI Score

0.003EPSS

2020-03-02 05:15 AM
239
cve
cve

CVE-2020-6797

By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user's computer. The attacker is restricted as they are unable to download non-quarantined files or supply command line arguments to the application, limiting the impact. Note...

4.3CVSS

5.5AI Score

0.001EPSS

2020-03-02 05:15 AM
231
cve
cve

CVE-2020-6798

If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be expl...

6.1CVSS

6.6AI Score

0.013EPSS

2020-03-02 05:15 AM
265
cve
cve

CVE-2020-6800

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cann...

8.8CVSS

9.2AI Score

0.006EPSS

2020-03-02 05:15 AM
287
cve
cve

CVE-2020-6805

When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.

8.8CVSS

9AI Score

0.008EPSS

2020-03-25 10:15 PM
196
cve
cve

CVE-2020-6806

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox...

8.8CVSS

9AI Score

0.526EPSS

2020-03-25 10:15 PM
218
cve
cve

CVE-2020-6807

When a device was changed while a stream was about to be destroyed, the <code>stream-reinit</code> task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.6, Firefox &lt; 74, Firefox &lt...

8.8CVSS

9AI Score

0.008EPSS

2020-03-25 10:15 PM
202
cve
cve

CVE-2020-6811

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execu...

8.8CVSS

9.1AI Score

0.011EPSS

2020-03-25 10:15 PM
270
cve
cve

CVE-2020-6812

The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that ren...

5.3CVSS

6.6AI Score

0.002EPSS

2020-03-25 10:15 PM
212
cve
cve

CVE-2020-6814

Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.6, Fir...

9.8CVSS

9.9AI Score

0.007EPSS

2020-03-25 10:15 PM
234
cve
cve

CVE-2020-6819

Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird &lt; 68.7.0, Firefox &lt; 74.0.1, and Firefox ESR &lt; 68.6.1.

8.1CVSS

7.3AI Score

0.034EPSS

2020-04-24 04:15 PM
1076
In Wild
cve
cve

CVE-2020-6820

Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird &lt; 68.7.0, Firefox &lt; 74.0.1, and Firefox ESR &lt; 68.6.1.

8.1CVSS

7.3AI Score

0.009EPSS

2020-04-24 04:15 PM
1046
In Wild
cve
cve

CVE-2020-6821

When reading from areas partially or fully outside the source resource with WebGL's <code>copyTexSubImage</code> method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure. This vulnerability affects Th...

7.5CVSS

7.9AI Score

0.002EPSS

2020-04-24 04:15 PM
238
cve
cve

CVE-2020-6822

On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in <code>GMPDecodeData</code>. It is possible that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.7.0, Firefox ESR &lt; 68....

8.8CVSS

8.9AI Score

0.003EPSS

2020-04-24 04:15 PM
223
cve
cve

CVE-2020-6825

Mozilla developers and community members Tyson Smith and Christian Holler reported memory safety bugs present in Firefox 74 and Firefox ESR 68.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary c...

9.8CVSS

9.9AI Score

0.003EPSS

2020-04-24 04:15 PM
244
cve
cve

CVE-2020-6831

A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 68.8, Firefox &lt; 76, and Thunderbird &lt; 68.8.0.

9.8CVSS

9.5AI Score

0.015EPSS

2020-05-26 06:15 PM
233
cve
cve

CVE-2021-23953

If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data. This vulnerability affects Firefox &lt; 85, Thunderbird &lt; 78.7, and Firefox ESR &lt; 78.7.

4.3CVSS

5.5AI Score

0.001EPSS

2021-02-26 03:15 AM
222
4
cve
cve

CVE-2021-23954

Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. This vulnerability affects Firefox &lt; 85, Thunderbird &lt; 78.7, and Firefox ESR &lt; 78.7.

8.8CVSS

8.4AI Score

0.003EPSS

2021-02-26 03:15 AM
390
2
cve
cve

CVE-2021-23960

Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash. This vulnerability affects Firefox &lt; 85, Thunderbird &lt; 78.7, and Firefox ESR &lt; 78.7.

8.8CVSS

8.2AI Score

0.002EPSS

2021-02-26 03:15 AM
202
2
cve
cve

CVE-2021-23964

Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 85, Thunde...

8.8CVSS

9.1AI Score

0.004EPSS

2021-02-26 04:15 PM
185
cve
cve

CVE-2021-23968

If Content Security Policy blocked frame navigation, the full destination of a redirect served in the frame was reported in the violation report; as opposed to the original frame URI. This could be used to leak sensitive information contained in such URIs. This vulnerability affects Firefox &lt; 86...

4.3CVSS

5.4AI Score

0.011EPSS

2021-02-26 02:15 AM
272
3
cve
cve

CVE-2021-23969

As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not possible, user agents need to strip the URL down to an origin to avoid unintentional leakage." Und...

4.3CVSS

5.6AI Score

0.008EPSS

2021-02-26 02:15 AM
221
2
cve
cve

CVE-2021-23973

When trying to load a cross-origin resource in an audio/video context a decoding error may have resulted, and the content of that error may have revealed information about the resource. This vulnerability affects Firefox &lt; 86, Thunderbird &lt; 78.8, and Firefox ESR &lt; 78.8.

6.5CVSS

6.6AI Score

0.012EPSS

2021-02-26 02:15 AM
228
2
cve
cve

CVE-2021-23978

Mozilla developers reported memory safety bugs present in Firefox 85 and Firefox ESR 78.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 86, Thunde...

8.8CVSS

9.1AI Score

0.005EPSS

2021-02-26 04:15 PM
202
5
cve
cve

CVE-2021-23981

A texture upload of a Pixel Buffer Object could have confused the WebGL code to skip binding the buffer used to unpack it, resulting in memory corruption and a potentially exploitable information leak or crash. This vulnerability affects Firefox ESR &lt; 78.9, Firefox &lt; 87, and Thunderbird &lt; ...

8.1CVSS

8.2AI Score

0.003EPSS

2021-03-31 02:15 PM
222
2
cve
cve

CVE-2021-23982

Using techniques that built on the slipstream research, a malicious webpage could have scanned both an internal network's hosts as well as services running on the user's local machine utilizing WebRTC connections. This vulnerability affects Firefox ESR &lt; 78.9, Firefox &lt; 87, and Thunderbird &l...

6.5CVSS

6.6AI Score

0.001EPSS

2021-03-31 02:15 PM
225
3
cve
cve

CVE-2021-23984

A malicious extension could have opened a popup window lacking an address bar. The title of the popup lacking an address bar should not be fully controllable, but in this situation was. This could have been used to spoof a website and attempt to trick the user into providing credentials. This vulne...

6.5CVSS

6.7AI Score

0.001EPSS

2021-03-31 02:15 PM
233
3
cve
cve

CVE-2021-23987

Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

8.8CVSS

9.1AI Score

0.003EPSS

2021-03-31 02:15 PM
208
4
cve
cve

CVE-2021-23991

If a Thunderbird user has previously imported Alice's OpenPGP key, and Alice has extended the validity period of her key, but Alice's updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice's key with an invalid subkey, Thunderbird might subsequent...

6.8CVSS

6.8AI Score

0.002EPSS

2021-06-24 02:15 PM
165
6
cve
cve

CVE-2021-23992

Thunderbird did not check if the user ID associated with an OpenPGP key has a valid self signature. An attacker may create a crafted version of an OpenPGP key, by either replacing the original user ID, or by adding another user ID. If Thunderbird imports and accepts the crafted key, the Thunderbird...

4.3CVSS

5.5AI Score

0.001EPSS

2021-06-24 02:15 PM
172
6
cve
cve

CVE-2021-23993

An attacker may perform a DoS attack to prevent a user from sending encrypted email to a correspondent. If an attacker creates a crafted OpenPGP key with a subkey that has an invalid self signature, and the Thunderbird user imports the crafted key, then Thunderbird may try to use the invalid subkey...

6.5CVSS

6.7AI Score

0.001EPSS

2021-06-24 02:15 PM
159
6
cve
cve

CVE-2021-23994

A WebGL framebuffer was not initialized early enough, resulting in memory corruption and an out of bound write. This vulnerability affects Firefox ESR &lt; 78.10, Thunderbird &lt; 78.10, and Firefox &lt; 88.

8.8CVSS

6.6AI Score

0.003EPSS

2021-06-24 02:15 PM
246
4
cve
cve

CVE-2021-23995

When Responsive Design Mode was enabled, it used references to objects that were previously freed. We presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR &lt; 78.10, Thunderbird &lt; 78.10, and Firefox &lt; 88.

8.8CVSS

6.7AI Score

0.002EPSS

2021-06-24 02:15 PM
195
4
Total number of security vulnerabilities1379