Lucene search

K

Thunderbird Security Vulnerabilities

cve
cve

CVE-2021-23998

Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.

6.5CVSS

6.3AI Score

0.001EPSS

2021-06-24 02:15 PM
209
4
cve
cve

CVE-2021-23999

If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.

8.8CVSS

6.4AI Score

0.003EPSS

2021-06-24 02:15 PM
231
5
cve
cve

CVE-2021-24002

When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.

8.8CVSS

6.5AI Score

0.002EPSS

2021-06-24 02:15 PM
212
5
cve
cve

CVE-2021-29945

The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash. Note: This issue only affected x86-32 platforms. Other platforms are unaffected. . This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.

6.5CVSS

6.2AI Score

0.002EPSS

2021-06-24 02:15 PM
340
4
cve
cve

CVE-2021-29946

Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.

8.8CVSS

6.5AI Score

0.003EPSS

2021-06-24 02:15 PM
214
3
cve
cve

CVE-2021-29948

Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10.

2.5CVSS

5AI Score

0.0004EPSS

2021-06-24 02:15 PM
183
4
cve
cve

CVE-2021-29949

When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn't distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious librar...

7.8CVSS

7.6AI Score

0.001EPSS

2021-06-24 02:15 PM
97
2
cve
cve

CVE-2021-29950

Thunderbird unprotects a secret OpenPGP key prior to using it for a decryption, signing or key import task. If the task runs into a failure, the secret key may remain in memory in its unprotected state. This vulnerability affects Thunderbird < 78.8.1.

7.5CVSS

6.4AI Score

0.002EPSS

2021-06-24 02:15 PM
162
6
cve
cve

CVE-2021-29951

The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also exp...

6.5CVSS

6.2AI Score

0.003EPSS

2021-06-24 02:15 PM
189
4
cve
cve

CVE-2021-29956

OpenPGP secret keys that were imported using Thunderbird version 78.8.1 up to version 78.10.1 were stored unencrypted on the user's local disk. The master password protection was inactive for those keys. Version 78.10.2 will restore the protection mechanism for newly imported keys, and will automat...

4.3CVSS

5.7AI Score

0.001EPSS

2021-06-24 02:15 PM
511
4
cve
cve

CVE-2021-29957

If a MIME encoded email contains an OpenPGP inline signed or encrypted message part, but also contains an additional unprotected part, Thunderbird did not indicate that only parts of the message are protected. This vulnerability affects Thunderbird < 78.10.2.

4.3CVSS

5.7AI Score

0.001EPSS

2021-06-24 02:15 PM
200
6
cve
cve

CVE-2021-29964

A locally-installed hostile program could send WM_COPYDATA messages that Firefox would process incorrectly, leading to an out-of-bounds read. This bug only affects Firefox on Windows. Other operating systems are unaffected. . This vulnerability affects Thunderbird < 78.11, Firefox < 89, and F...

7.1CVSS

6.7AI Score

0.001EPSS

2021-06-24 02:15 PM
186
4
cve
cve

CVE-2021-29967

Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.11...

8.8CVSS

7.3AI Score

0.003EPSS

2021-06-24 02:15 PM
311
2
cve
cve

CVE-2021-29969

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for exampl...

5.9CVSS

5.7AI Score

0.002EPSS

2021-08-05 08:15 PM
186
2
cve
cve

CVE-2021-29970

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. This bug could only be triggered when accessibility was enabled. . This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

8.8CVSS

6.1AI Score

0.008EPSS

2021-08-05 08:15 PM
220
2
cve
cve

CVE-2021-29976

Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird...

8.8CVSS

7.4AI Score

0.004EPSS

2021-08-05 08:15 PM
223
4
cve
cve

CVE-2021-29980

Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.

8.8CVSS

8.7AI Score

0.013EPSS

2021-08-17 08:15 PM
256
4
cve
cve

CVE-2021-29981

An issue present in lowering/register allocation could have led to obscure but deterministic register confusion failures in JITted code that would lead to a potentially exploitable crash. This vulnerability affects Firefox < 91 and Thunderbird < 91.

8.8CVSS

8AI Score

0.002EPSS

2021-08-17 08:15 PM
162
4
cve
cve

CVE-2021-29982

Due to incorrect JIT optimization, we incorrectly interpreted data from the wrong type of object, resulting in the potential leak of a single bit of memory. This vulnerability affects Firefox < 91 and Thunderbird < 91.

6.5CVSS

6.3AI Score

0.002EPSS

2021-08-17 08:15 PM
144
2
cve
cve

CVE-2021-29984

Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR &lt...

8.8CVSS

8.7AI Score

0.013EPSS

2021-08-17 08:15 PM
217
5
cve
cve

CVE-2021-29985

A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.

8.8CVSS

8.8AI Score

0.009EPSS

2021-08-17 08:15 PM
239
6
cve
cve

CVE-2021-29986

A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. Note: This issue only affected Linux operating systems. Other operating systems are unaffected. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < ...

8.1CVSS

8.3AI Score

0.017EPSS

2021-08-17 08:15 PM
229
4
cve
cve

CVE-2021-29987

After requesting multiple permissions, and closing the first permission panel, subsequent permission panels will be displayed in a different position but still record a click in the default location, making it possible to trick a user into accepting a permission they did not want to. This bug only ...

6.5CVSS

6.6AI Score

0.001EPSS

2021-08-17 08:15 PM
149
cve
cve

CVE-2021-29988

Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.

8.8CVSS

8.5AI Score

0.01EPSS

2021-08-17 08:15 PM
233
4
cve
cve

CVE-2021-29989

Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13...

8.8CVSS

9.3AI Score

0.004EPSS

2021-08-17 08:15 PM
255
4
cve
cve

CVE-2021-29991

Firefox incorrectly accepted a newline in a HTTP/3 header, interpretting it as two separate headers. This allowed for a header splitting attack against servers using HTTP/3. This vulnerability affects Firefox < 91.0.1 and Thunderbird < 91.0.1.

8.1CVSS

7.7AI Score

0.002EPSS

2021-11-03 01:15 AM
266
cve
cve

CVE-2021-38492

When delegating navigations to the operating system, Firefox would accept the mk scheme which might allow attackers to launch pages and execute scripts in Internet Explorer in unprivileged mode. This bug only affects Firefox for Windows. Other operating systems are unaffected. . This vulnerability ...

6.5CVSS

6.5AI Score

0.003EPSS

2021-11-03 01:15 AM
139
cve
cve

CVE-2021-38493

Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14...

8.8CVSS

9.1AI Score

0.004EPSS

2021-11-03 01:15 AM
267
cve
cve

CVE-2021-38495

Mozilla developers reported memory safety bugs present in Thunderbird 78.13.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.1 and Firefox E...

8.8CVSS

9.5AI Score

0.003EPSS

2021-11-03 01:15 AM
173
cve
cve

CVE-2021-38496

During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox <...

8.8CVSS

9.2AI Score

0.003EPSS

2021-11-03 01:15 AM
177
cve
cve

CVE-2021-38497

Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.

6.5CVSS

7.1AI Score

0.001EPSS

2021-11-03 01:15 AM
137
cve
cve

CVE-2021-38498

During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.

7.5CVSS

8.2AI Score

0.003EPSS

2021-11-03 01:15 AM
145
cve
cve

CVE-2021-38500

Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.15,...

8.8CVSS

9.7AI Score

0.002EPSS

2021-11-03 01:15 AM
176
cve
cve

CVE-2021-38501

Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 93, Thunde...

8.8CVSS

9.6AI Score

0.003EPSS

2021-11-03 01:15 AM
145
cve
cve

CVE-2021-38502

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication meth...

5.9CVSS

7.4AI Score

0.002EPSS

2021-11-03 01:15 AM
146
cve
cve

CVE-2021-38503

The iframe sandbox rules were not correctly applied to XSLT stylesheets, allowing an iframe to bypass restrictions such as executing scripts or navigating the top-level frame. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

10CVSS

8.9AI Score

0.005EPSS

2021-12-08 10:15 PM
225
cve
cve

CVE-2021-38504

When interacting with an HTML input element's file picker dialog with webkitdirectory set, a use-after-free could have resulted, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

8.8CVSS

9AI Score

0.004EPSS

2021-12-08 10:15 PM
188
cve
cve

CVE-2021-38505

Microsoft introduced a new feature in Windows 10 known as Cloud Clipboard which, if enabled, will record data copied to the clipboard to the cloud, and make it available on other computers in certain scenarios. Applications that wish to prevent copied data from being recorded in Cloud History must ...

6.5CVSS

6.7AI Score

0.001EPSS

2021-12-08 10:15 PM
106
cve
cve

CVE-2021-38506

Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

4.3CVSS

6AI Score

0.004EPSS

2021-12-08 10:15 PM
162
4
cve
cve

CVE-2021-38507

The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP addre...

6.5CVSS

7AI Score

0.005EPSS

2021-12-08 10:15 PM
181
cve
cve

CVE-2021-38508

By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox <...

4.3CVSS

6.1AI Score

0.007EPSS

2021-12-08 10:15 PM
178
4
cve
cve

CVE-2021-38509

Due to an unusual sequence of attacker-controlled events, a Javascript alert() dialog with arbitrary (although unstyled) contents could be displayed over top an uncontrolled webpage of the attacker's choosing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 9...

4.3CVSS

6.1AI Score

0.006EPSS

2021-12-08 10:15 PM
166
4
cve
cve

CVE-2021-38510

The executable file warning was not presented when downloading .inetloc files, which, due to a flaw in Mac OS, can run commands on a user's computer.Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected. . This vulnerability affects Firefox < 94, Thunder...

8.8CVSS

8.3AI Score

0.002EPSS

2021-12-08 10:15 PM
111
4
cve
cve

CVE-2021-40529

The ElGamal implementation in Botan through 2.18.1, as used in Thunderbird and other products, allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the r...

5.9CVSS

5.7AI Score

0.003EPSS

2021-09-06 07:15 PM
110
cve
cve

CVE-2021-4126

When receiving an OpenPGP/MIME signed email message that contains an additional outer MIME message layer, for example a message footer added by a mailing list gateway, Thunderbird only considered the inner signed message for the signature validity. This gave the false impression that the additional...

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
83
cve
cve

CVE-2021-4127

An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.

9.8CVSS

9.2AI Score

0.003EPSS

2022-12-22 08:15 PM
67
cve
cve

CVE-2021-4129

Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox 94. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these ...

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-22 08:15 PM
87
cve
cve

CVE-2021-4140

It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5.

10CVSS

8.8AI Score

0.003EPSS

2022-12-22 08:15 PM
173
cve
cve

CVE-2021-43528

Thunderbird unexpectedly enabled JavaScript in the composition area. The JavaScript execution context was limited to this area and did not receive chrome-level privileges, but could be used as a stepping stone to further an attack with other vulnerabilities. This vulnerability affects Thunderbird &...

6.5CVSS

7.3AI Score

0.002EPSS

2021-12-08 10:15 PM
170
4
cve
cve

CVE-2021-43529

Thunderbird versions prior to 91.3.0 are vulnerable to the heap overflow described in CVE-2021-43527 when processing S/MIME messages. Thunderbird versions 91.3.0 and later will not call the vulnerable code when processing S/MIME messages that contain certificates with DER-encoded DSA or RSA-PSS sig...

9.8CVSS

9.6AI Score

0.008EPSS

2023-02-16 10:15 PM
103
2
Total number of security vulnerabilities1412