Lucene search

K

Thunderbird Security Vulnerabilities

cve
cve

CVE-2022-42932

Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 105 and Firefox ESR 102.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vu...

8.8CVSS

9.1AI Score

0.002EPSS

2022-12-22 08:15 PM
323
6
cve
cve

CVE-2022-45403

Service Workers should not be able to infer information about opaque cross-origin responses; but timing information for cross-origin media combined with Range requests might have allowed them to determine the presence or length of a media file. This vulnerability affects Firefox ESR < 102.5, Thu...

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
131
cve
cve

CVE-2022-45404

Through a series of popup and <code>window.print()</code> calls, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
327
2
cve
cve

CVE-2022-45405

Freeing arbitrary <code>nsIInputStream</code>'s on a different thread than creation could have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox &lt; 107.

6.5CVSS

7.5AI Score

0.001EPSS

2022-12-22 08:15 PM
65
cve
cve

CVE-2022-45406

If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt...

9.8CVSS

9.1AI Score

0.002EPSS

2022-12-22 08:15 PM
72
cve
cve

CVE-2022-45408

Through a series of popups that reuse windowName, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox &lt; 1...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
321
2
cve
cve

CVE-2022-45409

The garbage collector could have been aborted in several states and zones and <code>GCRuntime::finishCollection</code> may not have been called, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox &lt;...

8.8CVSS

8.9AI Score

0.002EPSS

2022-12-22 08:15 PM
68
cve
cve

CVE-2022-45410

When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Fire...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
82
cve
cve

CVE-2022-45411

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> an...

6.1CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
69
cve
cve

CVE-2022-45412

When resolving a symlink such as <code>file:///proc/self/fd/1</code>, an error message may be produced where the symlink was resolved to a string containing unitialized memory in the buffer. <br>This bug only affects Thunderbird on Unix-based operated systems (Android, Linux, MacOS). Windows is una...

8.8CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
327
2
cve
cve

CVE-2022-45414

If a Thunderbird user quoted from an HTML email, for example by replying to the email, and the email contained either a VIDEO tag with the POSTER attribute or an OBJECT tag with a DATA attribute, a network request to the referenced remote URL was performed, regardless of a configuration to block re...

8.1CVSS

8.1AI Score

0.002EPSS

2022-12-22 08:15 PM
98
cve
cve

CVE-2022-45416

Keyboard events reference strings like "KeyA" that were at fixed, known, and widely-spread addresses. Cache-based timing attacks such as Prime+Probe could have possibly figured out which keys were being pressed. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox ...

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
67
cve
cve

CVE-2022-45418

If a custom mouse cursor is specified in CSS, under certain circumstances the cursor could have been drawn over the browser UI, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox &lt; 107.

6.1CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
360
2
cve
cve

CVE-2022-45420

Use tables inside of an iframe, an attacker could have caused iframe contents to be rendered outside the boundaries of the iframe, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox &lt; 107.

6.5CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
319
2
cve
cve

CVE-2022-45421

Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects ...

8.8CVSS

9.6AI Score

0.001EPSS

2022-12-22 08:15 PM
332
2
cve
cve

CVE-2022-46872

An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>This bug only affects Thunderbird for Linux. Other operating systems are unaffected. . This vulnerability affects Firefox &lt; 108, Firefox ESR &lt; ...

8.6CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
170
cve
cve

CVE-2022-46874

A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.<br />Note : This issue was originally included in the advisories for Thunder...

8.8CVSS

8.7AI Score

0.007EPSS

2022-12-22 08:15 PM
107
cve
cve

CVE-2022-46875

The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer. <br>Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected. . This vulnerability affects Firefox &lt; 108, Firefox ESR &lt; ...

6.5CVSS

6.9AI Score

0.002EPSS

2022-12-22 08:15 PM
73
cve
cve

CVE-2022-46878

Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrar...

8.8CVSS

9.6AI Score

0.004EPSS

2022-12-22 08:15 PM
96
cve
cve

CVE-2022-46880

A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.<br />Note : This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 105. This vulnerability a...

6.5CVSS

7.4AI Score

0.002EPSS

2022-12-22 08:15 PM
108
cve
cve

CVE-2022-46881

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash.Note : This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 106. Th...

8.8CVSS

8.9AI Score

0.003EPSS

2022-12-22 08:15 PM
102
cve
cve

CVE-2022-46882

A use-after-free in WebGL extensions could have led to a potentially exploitable crash. This vulnerability affects Firefox &lt; 107, Firefox ESR &lt; 102.6, and Thunderbird &lt; 102.6.

9.8CVSS

9AI Score

0.003EPSS

2022-12-22 08:15 PM
120
cve
cve

CVE-2023-0430

Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug. This vulnerability affects Thunderbird &lt; 102.7.1.

6.5CVSS

5.8AI Score

0.001EPSS

2023-06-02 05:15 PM
122
cve
cve

CVE-2023-0547

OCSP revocation status of recipient certificates was not checked when sending S/Mime encrypted email, and revoked certificates would be accepted. Thunderbird versions from 68 to 102.9.1 were affected by this bug. This vulnerability affects Thunderbird &lt; 102.10.

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-02 05:15 PM
114
cve
cve

CVE-2023-0616

If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this struc...

6.5CVSS

6.6AI Score

0.001EPSS

2023-06-02 05:15 PM
77
cve
cve

CVE-2023-0767

An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

8.8CVSS

8.1AI Score

0.002EPSS

2023-06-02 05:15 PM
1245
cve
cve

CVE-2023-1945

Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 102.10 and Firefox ESR &lt; 102.10.

6.5CVSS

7.3AI Score

0.001EPSS

2023-06-02 05:15 PM
112
cve
cve

CVE-2023-23598

Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to <code>DataTransfer.setData</code>. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 10...

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-02 05:15 PM
241
cve
cve

CVE-2023-23599

When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 102.7, and Firefox ESR &lt; 102.7.

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-02 05:15 PM
788
cve
cve

CVE-2023-23601

Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 102.7, and Firefox ESR &lt; 102.7.

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-02 05:15 PM
222
cve
cve

CVE-2023-23602

A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 102.7, and Firefox ESR...

6.5CVSS

6.6AI Score

0.001EPSS

2023-06-02 05:15 PM
200
cve
cve

CVE-2023-23603

Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 102.7, a...

6.5CVSS

6.7AI Score

0.001EPSS

2023-06-02 05:15 PM
212
cve
cve

CVE-2023-23605

Memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 102.7, and Fir...

8.8CVSS

9.1AI Score

0.002EPSS

2023-06-02 05:15 PM
386
cve
cve

CVE-2023-25728

The <code>Content-Security-Policy-Report-Only</code> header could allow an attacker to leak a child iframe's unredacted URI when interaction with that iframe triggers a redirect. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-02 05:15 PM
86
cve
cve

CVE-2023-25729

Permission prompts for opening external schemes were only shown for <code>ContentPrincipals</code> resulting in extensions being able to open them without user interaction via <code>ExpandedPrincipals</code>. This could lead to further malicious actions such as downloading files or interacting with...

8.8CVSS

8.1AI Score

0.002EPSS

2023-06-02 05:15 PM
84
cve
cve

CVE-2023-25730

A background script invoking <code>requestFullscreen</code> and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &l...

5.4CVSS

6.1AI Score

0.001EPSS

2023-06-02 05:15 PM
76
cve
cve

CVE-2023-25732

When encoding data from an <code>inputStream</code> in <code>xpcom</code> the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

8.8CVSS

8.2AI Score

0.002EPSS

2023-06-02 05:15 PM
86
cve
cve

CVE-2023-25734

After downloading a Windows <code>.url</code> shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.<br>This bug only affects Firefox o...

8.1CVSS

7AI Score

0.002EPSS

2023-06-02 05:15 PM
68
cve
cve

CVE-2023-25735

Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

8.8CVSS

8.1AI Score

0.002EPSS

2023-06-02 05:15 PM
237
cve
cve

CVE-2023-25737

An invalid downcast from <code>nsTextNode</code> to <code>SVGElement</code> could have lead to undefined behavior. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

8.8CVSS

8AI Score

0.002EPSS

2023-06-02 05:15 PM
81
cve
cve

CVE-2023-25738

Members of the <code>DEVMODEW</code> struct set by the printer device driver weren't being validated and could have resulted in invalid values which in turn would cause the browser to attempt out of bounds access to related variables.<br>This bug only affects Firefox on Windows. Other operating sys...

6.5CVSS

5.7AI Score

0.001EPSS

2023-06-02 05:15 PM
58
cve
cve

CVE-2023-25739

Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in <code>ScriptLoadContext</code>. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

8.8CVSS

8.1AI Score

0.002EPSS

2023-06-02 05:15 PM
92
cve
cve

CVE-2023-25742

When importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

6.5CVSS

6.6AI Score

0.001EPSS

2023-06-02 05:15 PM
79
cve
cve

CVE-2023-25746

Memory safety bugs present in Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 102.8 and Firefox ESR &lt; 102.8.

8.8CVSS

9.3AI Score

0.002EPSS

2023-06-02 05:15 PM
92
cve
cve

CVE-2023-25751

Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly. This could lead to a potentially exploitable crash. This vulnerability affects Firefox &lt; 111, Firefox ESR &lt; 102.9, and Thunderbird &lt; 102.9.

6.5CVSS

6.9AI Score

0.001EPSS

2023-06-02 05:15 PM
145
cve
cve

CVE-2023-25752

When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox &lt; 111, Firefox ESR &lt; 102.9, and Thunderbird &lt; 102.9.

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-02 05:15 PM
83
cve
cve

CVE-2023-28162

While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic type. This could have led to a potentially exploitable crash. This vulnerability affects Firefox &lt; 111, Firefox ESR &lt; 102.9, and Thunderbird &lt; 102.9.

8.8CVSS

8.2AI Score

0.002EPSS

2023-06-02 05:15 PM
99
cve
cve

CVE-2023-28163

When downloading files through the Save As dialog on Windows with suggested filenames containing environment variable names, Windows would have resolved those in the context of the current user. <br>This bug only affects Firefox on Windows. Other versions of Firefox are unaffected. . This vulnerabi...

6.5CVSS

5.7AI Score

0.001EPSS

2023-06-02 05:15 PM
79
cve
cve

CVE-2023-28164

Dragging a URL from a cross-origin iframe that was removed during the drag could have led to user confusion and website spoofing attacks. This vulnerability affects Firefox &lt; 111, Firefox ESR &lt; 102.9, and Thunderbird &lt; 102.9.

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-02 05:15 PM
75
cve
cve

CVE-2023-28176

Memory safety bugs present in Firefox 110 and Firefox ESR 102.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 111, Firefox ESR &lt; 102.9, and Thu...

8.8CVSS

9.1AI Score

0.002EPSS

2023-06-02 05:15 PM
278
2
Total number of security vulnerabilities1379