Lucene search

K

Thunderbird Security Vulnerabilities

cve
cve

CVE-2021-43534

Mozilla developers and community members reported memory safety bugs present in Firefox 93 and Firefox ESR 91.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

8.8CVSS

9.4AI Score

0.003EPSS

2021-12-08 10:15 PM
122
2
cve
cve

CVE-2021-43535

A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR < 91.3.

8.8CVSS

8.8AI Score

0.003EPSS

2021-12-08 10:15 PM
123
cve
cve

CVE-2021-43536

Under certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

6.5CVSS

7.2AI Score

0.019EPSS

2021-12-08 10:15 PM
183
cve
cve

CVE-2021-43537

An incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

8.8CVSS

8.8AI Score

0.005EPSS

2021-12-08 10:15 PM
187
4
cve
cve

CVE-2021-43538

By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and F...

4.3CVSS

6.4AI Score

0.005EPSS

2021-12-08 10:15 PM
173
cve
cve

CVE-2021-43539

Failure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firef...

8.8CVSS

8.9AI Score

0.006EPSS

2021-12-08 10:15 PM
181
cve
cve

CVE-2021-43541

When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

6.5CVSS

7.3AI Score

0.006EPSS

2021-12-08 10:15 PM
171
4
cve
cve

CVE-2021-43542

Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

6.5CVSS

7.3AI Score

0.016EPSS

2021-12-08 10:15 PM
166
4
cve
cve

CVE-2021-43543

Documents loaded with the CSP sandbox directive could have escaped the sandbox's script restriction by embedding additional content. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

6.1CVSS

7.3AI Score

0.005EPSS

2021-12-08 10:15 PM
173
6
cve
cve

CVE-2021-43545

Using the Location API in a loop could have caused severe application hangs and crashes. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

6.5CVSS

7.3AI Score

0.006EPSS

2021-12-08 10:15 PM
166
4
cve
cve

CVE-2021-43546

It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

4.3CVSS

6.1AI Score

0.005EPSS

2021-12-08 10:15 PM
176
5
cve
cve

CVE-2022-0566

It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1.

8.8CVSS

8.2AI Score

0.002EPSS

2022-12-22 08:15 PM
551
cve
cve

CVE-2022-1097

<code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird &lt; 91.8, Firefox &lt; 99, and Firefox ESR &lt; 91.8.

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
411
cve
cve

CVE-2022-1196

After a VR Process is destroyed, a reference to it may have been retained and used, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird &lt; 91.8 and Firefox ESR &lt; 91.8.

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
440
cve
cve

CVE-2022-1197

When importing a revoked key that specified key compromise as the revocation reason, Thunderbird did not update the existing copy of the key that was not yet revoked, and the existing key was kept as non-revoked. Revocation statements that used another revocation reason, or that didn't specify a re...

5.4CVSS

6.3AI Score

0.001EPSS

2022-12-22 08:15 PM
428
cve
cve

CVE-2022-1520

When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A migh...

4.3CVSS

6.1AI Score

0.001EPSS

2022-12-22 08:15 PM
371
cve
cve

CVE-2022-1529

An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR &lt; 91....

8.8CVSS

7.8AI Score

0.002EPSS

2022-12-22 08:15 PM
502
2
cve
cve

CVE-2022-1802

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR &lt; 91.9.1, Firefox &lt; 100.0.2, Firefox for Android &...

8.8CVSS

8AI Score

0.002EPSS

2022-12-22 08:15 PM
469
2
cve
cve

CVE-2022-1834

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown wi...

6.5CVSS

7.4AI Score

0.001EPSS

2022-12-22 08:15 PM
398
cve
cve

CVE-2022-2200

If an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution. This vulnerability affects Firefox &lt; 102, Firefox ESR &lt; 91.11, Thunderbird &lt; 102, and Thunderbird &lt; 91.11.

8.8CVSS

8.7AI Score

0.005EPSS

2022-12-22 08:15 PM
392
2
cve
cve

CVE-2022-2226

An OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, the email's date will be shown. If the dates were different, then Thunderbird didn't report the email as having an invalid signature. If an at...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
118
4
cve
cve

CVE-2022-22737

Constructing audio sinks could have lead to a race condition when playing audio files and closing windows. This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, and Thunderbird &lt; 91.5.

7.5CVSS

8AI Score

0.002EPSS

2022-12-22 08:15 PM
436
cve
cve

CVE-2022-22738

Applying a CSS filter effect could have accessed out of bounds memory. This could have lead to a heap-buffer-overflow causing a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, and Thunderbird &lt; 91.5.

8.8CVSS

8.7AI Score

0.003EPSS

2022-12-22 08:15 PM
436
4
cve
cve

CVE-2022-22739

Malicious websites could have tricked users into accepting launching a program to handle an external URL protocol. This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, and Thunderbird &lt; 91.5.

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
451
cve
cve

CVE-2022-22740

Certain network request objects were freed too early when releasing a network request handle. This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, and Thunderbird &lt; 91.5.

8.8CVSS

8.8AI Score

0.003EPSS

2022-12-22 08:15 PM
448
4
cve
cve

CVE-2022-22741

When resizing a popup while requesting fullscreen access, the popup would have become unable to leave fullscreen mode. This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, and Thunderbird &lt; 91.5.

7.5CVSS

7.7AI Score

0.001EPSS

2022-12-22 08:15 PM
437
4
cve
cve

CVE-2022-22742

When inserting text while in edit mode, some characters might have lead to out-of-bounds memory access causing a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, and Thunderbird &lt; 91.5.

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
426
4
cve
cve

CVE-2022-22743

When navigating from inside an iframe while requesting fullscreen access, an attacker-controlled tab could have made the browser unable to leave fullscreen mode. This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, and Thunderbird &lt; 91.5.

4.3CVSS

6AI Score

0.001EPSS

2022-12-22 08:15 PM
419
4
cve
cve

CVE-2022-22744

The constructed curl command from the "Copy as curl" feature in DevTools was not properly escaped for PowerShell. This could have lead to command injection if pasted into a Powershell prompt.<br>This bug only affects Thunderbird for Windows. Other operating systems are unaffected. . This vulnerabil...

8.8CVSS

8.5AI Score

0.001EPSS

2022-12-22 08:15 PM
88
4
cve
cve

CVE-2022-22745

Securitypolicyviolation events could have leaked cross-origin information for frame-ancestors violations. This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, and Thunderbird &lt; 91.5.

6.5CVSS

7.1AI Score

0.002EPSS

2022-12-22 08:15 PM
428
4
cve
cve

CVE-2022-22746

A race condition could have allowed bypassing the fullscreen notification which could have lead to a fullscreen window spoof being unnoticed.<br>This bug only affects Firefox for Windows. Other operating systems are unaffected. . This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, an...

5.9CVSS

6.1AI Score

0.001EPSS

2022-12-22 08:15 PM
346
cve
cve

CVE-2022-22747

After accepting an untrusted certificate, handling an empty pkcs7 sequence as part of the certificate data could have lead to a crash. This crash is believed to be unexploitable. This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, and Thunderbird &lt; 91.5.

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
446
cve
cve

CVE-2022-22748

Malicious websites could have confused Firefox into showing the wrong origin when asking to launch a program and handling an external URL protocol. This vulnerability affects Firefox ESR &lt; 91.5, Firefox &lt; 96, and Thunderbird &lt; 91.5.

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
408
4
cve
cve

CVE-2022-22751

Mozilla developers Calixte Denizet, Kershaw Chang, Christian Holler, Jason Kratzer, Gabriele Svelto, Tyson Smith, Simon Giesecke, and Steve Fink reported memory safety bugs present in Firefox 95 and Firefox ESR 91.4. Some of these bugs showed evidence of memory corruption and we presume that with e...

8.8CVSS

9.6AI Score

0.002EPSS

2022-12-22 08:15 PM
450
cve
cve

CVE-2022-22753

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>This bug only affects Firefox on Windows. Other operating systems are unaffected. . Thi...

7.1CVSS

7.3AI Score

0.002EPSS

2022-12-22 08:15 PM
374
cve
cve

CVE-2022-22754

If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox &lt; 97, Thunderbird &lt; 91.6, and Firefox ESR &lt; 91.6.

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
414
4
cve
cve

CVE-2022-22756

If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox &lt; 97, Thunderbird &lt; 91.6, and Firefox...

8.8CVSS

8.6AI Score

0.003EPSS

2022-12-22 08:15 PM
430
4
cve
cve

CVE-2022-22759

If a document created a sandboxed iframe without <code>allow-scripts</code>, and subsequently appended an element to the iframe's document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe's sandbox. This vulnerability affects Firefox &lt; 97, Thunderbir...

9.6CVSS

8.6AI Score

0.002EPSS

2022-12-22 08:15 PM
403
4
cve
cve

CVE-2022-22760

When importing resources using Web Workers, error messages would distinguish the difference between <code>application/javascript</code> responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox &lt; 97, Thunderbird &lt; 91....

6.5CVSS

7AI Score

0.002EPSS

2022-12-22 08:15 PM
429
cve
cve

CVE-2022-22761

Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy. This vulnerability affects Firefox &lt; 97, Thunderbird &lt; 91.6, and Firefox ESR &lt; 91.6.

8.8CVSS

8.4AI Score

0.002EPSS

2022-12-22 08:15 PM
396
cve
cve

CVE-2022-22763

When a worker is shutdown, it was possible to cause script to run late in the lifecycle, at a point after where it should not be possible. This vulnerability affects Firefox &lt; 96, Thunderbird &lt; 91.6, and Firefox ESR &lt; 91.6.

8.8CVSS

8.3AI Score

0.002EPSS

2022-12-22 08:15 PM
442
2
cve
cve

CVE-2022-22764

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vuln...

8.8CVSS

9.5AI Score

0.002EPSS

2022-12-22 08:15 PM
427
cve
cve

CVE-2022-2505

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR &l...

8.8CVSS

9AI Score

0.002EPSS

2022-12-22 08:15 PM
166
2
cve
cve

CVE-2022-26381

An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash. This vulnerability affects Firefox &lt; 98, Firefox ESR &lt; 91.7, and Thunderbird &lt; 91.7.

8.8CVSS

8.6AI Score

0.005EPSS

2022-12-22 08:15 PM
430
2
cve
cve

CVE-2022-26383

When resizing a popup after requesting fullscreen access, the popup would not display the fullscreen notification. This vulnerability affects Firefox &lt; 98, Firefox ESR &lt; 91.7, and Thunderbird &lt; 91.7.

4.3CVSS

6AI Score

0.001EPSS

2022-12-22 08:15 PM
450
cve
cve

CVE-2022-26384

If an attacker could control the contents of an iframe sandboxed with <code>allow-popups</code> but not <code>allow-scripts</code>, they were able to craft a link that, when clicked, would lead to JavaScript execution in violation of the sandbox. This vulnerability affects Firefox &lt; 98, Firefox ...

9.6CVSS

8.7AI Score

0.004EPSS

2022-12-22 08:15 PM
457
cve
cve

CVE-2022-26386

Previously Firefox for macOS and Linux would download temporary files to a user-specific directory in <code>/tmp</code>, but this behavior was changed to download them to <code>/tmp</code> where they could be affected by other local users. This behavior was reverted to the original, user-specific d...

6.5CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
463
cve
cve

CVE-2022-26387

When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Firefox &lt; 98, Firefox ESR &lt; 91.7, and Thunderbi...

7.5CVSS

7.8AI Score

0.002EPSS

2022-12-22 08:15 PM
444
cve
cve

CVE-2022-26485

Removing an XSLT parameter during processing could have lead to an exploitable use-after-free. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox &lt; 97.0.2, Firefox ESR &lt; 91.6.1, Firefox for Android &lt; 97.3.0, Thunderbird &lt; 91.6.2, and Focus &...

8.8CVSS

8.5AI Score

0.009EPSS

2022-12-22 08:15 PM
1373
In Wild
cve
cve

CVE-2022-26486

An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox &lt; 97.0.2, Firefox ESR &lt; 91.6.1, Firefox for Android &lt; 97.3.0, Thunderbird &lt; 9...

9.6CVSS

8.8AI Score

0.003EPSS

2022-12-22 08:15 PM
1290
In Wild
2
Total number of security vulnerabilities1412