Lucene search

K

Thunderbird Security Vulnerabilities - 2020

cve
cve

CVE-2018-12371

An integer overflow vulnerability in the Skia library when allocating memory for edge builders on some systems with at least 16 GB of RAM. This results in the use of uninitialized memory, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 60.1, Thunderbird &lt...

8.8CVSS

8.2AI Score

0.004EPSS

2020-07-09 02:15 PM
95
cve
cve

CVE-2019-11745

When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR <...

8.8CVSS

8.7AI Score

0.003EPSS

2020-01-08 08:15 PM
454
cve
cve

CVE-2019-11757

When following the value's prototype chain, it was possible to retain a reference to a locale, delete it, and subsequently reference it. This resulted in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68....

8.8CVSS

8.3AI Score

0.008EPSS

2020-01-08 08:15 PM
187
cve
cve

CVE-2019-11758

Mozilla community member Philipp reported a memory safety bug present in Firefox 68 when 360 Total Security was installed. This bug showed evidence of memory corruption in the accessibility engine and we presume that with enough effort that it could be exploited to run arbitrary code. This vulnerab...

8.8CVSS

8.6AI Score

0.006EPSS

2020-01-08 08:15 PM
200
cve
cve

CVE-2019-11759

An attacker could have caused 4 bytes of HMAC output to be written past the end of a buffer stored on the stack. This could be used by an attacker to execute arbitrary code or more likely lead to a crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.

8.8CVSS

8.5AI Score

0.014EPSS

2020-01-08 08:15 PM
203
cve
cve

CVE-2019-11760

A fixed-size stack buffer could overflow in nrappkit when doing WebRTC signaling. This resulted in a potentially exploitable crash in some instances. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.

8.8CVSS

8.5AI Score

0.006EPSS

2020-01-08 08:15 PM
188
cve
cve

CVE-2019-11761

By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox < 70, Th...

5.4CVSS

6.4AI Score

0.003EPSS

2020-01-08 08:15 PM
203
cve
cve

CVE-2019-11762

If two same-origin documents set document.domain differently to become cross-origin, it was possible for them to call arbitrary DOM methods/getters/setters on the now-cross-origin window. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.

6.1CVSS

6.7AI Score

0.002EPSS

2020-01-08 08:15 PM
204
cve
cve

CVE-2019-11763

Failure to correctly handle null bytes when processing HTML entities resulted in Firefox incorrectly parsing these entities. This could have led to HTML comment text being treated as HTML which could have led to XSS in a web application under certain conditions. It could have also led to HTML entit...

6.1CVSS

6.5AI Score

0.002EPSS

2020-01-08 08:15 PM
189
cve
cve

CVE-2019-11764

Mozilla developers and community members reported memory safety bugs present in Firefox 69 and Firefox ESR 68.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ...

8.8CVSS

9.1AI Score

0.015EPSS

2020-01-08 09:15 PM
211
cve
cve

CVE-2019-17005

The plain text serializer used a fixed-size array for the number of <ol> elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, a...

8.8CVSS

8.7AI Score

0.014EPSS

2020-01-08 10:15 PM
221
cve
cve

CVE-2019-17008

When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, and Firefox &lt; 71.

8.8CVSS

8.5AI Score

0.012EPSS

2020-01-08 10:15 PM
238
cve
cve

CVE-2019-17009

When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. Note: This attack requires local system access and only affects Windows. Other operat...

7.8CVSS

7.2AI Score

0.0004EPSS

2020-01-08 10:15 PM
177
cve
cve

CVE-2019-17010

Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, and Firefox &lt; 71.

7.5CVSS

7.7AI Score

0.01EPSS

2020-01-08 10:15 PM
204
cve
cve

CVE-2019-17011

Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, and Firefox &lt; 71.

7.5CVSS

7.7AI Score

0.01EPSS

2020-01-08 10:15 PM
230
cve
cve

CVE-2019-17012

Mozilla developers reported memory safety bugs present in Firefox 70 and Firefox ESR 68.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.3, ...

8.8CVSS

9.2AI Score

0.009EPSS

2020-01-08 10:15 PM
214
cve
cve

CVE-2019-17026

Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR &lt; 68.4.1, Thunderbird &lt; 68.4.1, and Firefox &lt; 72.0.1.

8.8CVSS

8.1AI Score

0.471EPSS

2020-03-02 05:15 AM
1136
In Wild
7
cve
cve

CVE-2020-12387

A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability. This resulted in a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 68.8, Firefox &lt; 76, and Thunderbird &lt; 68.8.0.

8.1CVSS

8.4AI Score

0.01EPSS

2020-05-26 06:15 PM
289
cve
cve

CVE-2020-12392

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP POST data of a request, which can be controlled by the website. If a user used the 'Copy as cURL' feature and pasted the command into a terminal, it could have resulted in the disclosure of local files. This vulner...

5.5CVSS

6.4AI Score

0.0005EPSS

2020-05-26 06:15 PM
227
cve
cve

CVE-2020-12393

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as cURL' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execu...

7.8CVSS

8.1AI Score

0.001EPSS

2020-05-26 05:15 PM
180
cve
cve

CVE-2020-12395

Mozilla developers and community members reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

9.8CVSS

9.8AI Score

0.008EPSS

2020-05-26 05:15 PM
229
cve
cve

CVE-2020-12397

By encoding Unicode whitespace characters within the From email header, an attacker can spoof the sender email address that Thunderbird displays. This vulnerability affects Thunderbird &lt; 68.8.0.

4.3CVSS

6AI Score

0.001EPSS

2020-05-22 07:15 PM
310
cve
cve

CVE-2020-12398

If Thunderbird is configured to use STARTTLS for an IMAP server, and the server sends a PREAUTH response, then Thunderbird will continue with an unencrypted connection, causing email data to be sent without protection. This vulnerability affects Thunderbird &lt; 68.9.0.

7.5CVSS

7.4AI Score

0.002EPSS

2020-07-09 03:15 PM
200
cve
cve

CVE-2020-12399

NSS has shown timing differences when performing DSA signatures, which was exploitable and could eventually leak private keys. This vulnerability affects Thunderbird &lt; 68.9.0, Firefox &lt; 77, and Firefox ESR &lt; 68.9.

4.4CVSS

5.9AI Score

0.001EPSS

2020-07-09 03:15 PM
338
cve
cve

CVE-2020-12405

When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.9.0, Firefox &lt; 77, and Firefox ESR &lt; 68.9.

5.3CVSS

6.3AI Score

0.002EPSS

2020-07-09 03:15 PM
205
cve
cve

CVE-2020-12406

Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.9.0, Firefox &lt; 77, and Firefox ESR &lt; 68.9.

8.8CVSS

8.3AI Score

0.003EPSS

2020-07-09 03:15 PM
208
cve
cve

CVE-2020-12410

Mozilla developers reported memory safety bugs present in Firefox 76 and Firefox ESR 68.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.9.0...

8.8CVSS

9.2AI Score

0.003EPSS

2020-07-09 03:15 PM
209
cve
cve

CVE-2020-12417

Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash. Note: this issue only affects Firefox on ARM64 platforms. This vulnerability affects Firefox ESR &lt; 68.10, Firefox &lt; 78, and ...

8.8CVSS

8.4AI Score

0.008EPSS

2020-07-09 03:15 PM
202
cve
cve

CVE-2020-12418

Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. This vulnerability affects Firefox ESR &lt; 68.10, Firefox &lt; 78, and Thunderbird &lt; 68.10.0.

6.5CVSS

6.6AI Score

0.01EPSS

2020-07-09 03:15 PM
189
cve
cve

CVE-2020-12419

When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 68.10, Firefox &lt; 78, ...

8.8CVSS

8.4AI Score

0.009EPSS

2020-07-09 03:15 PM
191
cve
cve

CVE-2020-12420

When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 68.10, Firefox &lt; 78, and Thunderbird &lt; 68.10.0.

8.8CVSS

8.4AI Score

0.008EPSS

2020-07-09 03:15 PM
195
cve
cve

CVE-2020-12421

When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the user. This vulnerability affects Firefox ESR &lt; ...

6.5CVSS

6.7AI Score

0.005EPSS

2020-07-09 03:15 PM
191
cve
cve

CVE-2020-15646

If an attacker intercepts Thunderbird's initial attempt to perform automatic account setup using the Microsoft Exchange autodiscovery mechanism, and the attacker sends a crafted response, then Thunderbird sends username and password over https to a server controlled by the attacker. This vulnerabil...

5.9CVSS

6.3AI Score

0.002EPSS

2020-10-08 02:15 PM
150
cve
cve

CVE-2020-15648

Using object or embed tags, it was possible to frame other websites, even if they disallowed framing using the X-Frame-Options header. This vulnerability affects Thunderbird &lt; 78 and Firefox &lt; 78.0.2.

6.5CVSS

6.5AI Score

0.001EPSS

2020-08-10 06:15 PM
169
cve
cve

CVE-2020-15652

By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox &lt; 79, Firefox ESR &lt; 68.11, Firefox ESR &lt; 78.1, Thunderbird &lt; 68...

6.5CVSS

6.6AI Score

0.003EPSS

2020-08-10 06:15 PM
203
cve
cve

CVE-2020-15653

An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR &lt; 78.1, Firefox &lt; 79...

6.5CVSS

6.7AI Score

0.002EPSS

2020-08-10 06:15 PM
192
cve
cve

CVE-2020-15654

When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This ...

6.5CVSS

6.3AI Score

0.004EPSS

2020-08-10 06:15 PM
176
cve
cve

CVE-2020-15655

A redirected HTTP request which is observed or modified through a web extension could bypass existing CORS checks, leading to potential disclosure of cross-origin information. This vulnerability affects Firefox ESR &lt; 78.1, Firefox &lt; 79, and Thunderbird &lt; 78.1.

6.5CVSS

6.3AI Score

0.002EPSS

2020-08-10 06:15 PM
176
cve
cve

CVE-2020-15656

JIT optimizations involving the Javascript arguments object could confuse later optimizations. This risk was already mitigated by various precautions in the code, resulting in this bug rated at only moderate severity. This vulnerability affects Firefox ESR &lt; 78.1, Firefox &lt; 79, and Thunderbir...

8.8CVSS

7.8AI Score

0.006EPSS

2020-08-10 06:15 PM
199
cve
cve

CVE-2020-15657

Firefox could be made to load attacker-supplied DLL files from the installation directory. This required an attacker that is already capable of placing files in the installation directory. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. . This vulne...

7.8CVSS

7.2AI Score

0.001EPSS

2020-08-10 06:15 PM
192
cve
cve

CVE-2020-15658

The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog. This vulnerability affects Firefox ESR &lt; 78.1, Firef...

6.5CVSS

6.5AI Score

0.004EPSS

2020-08-10 06:15 PM
194
cve
cve

CVE-2020-15659

Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

8.8CVSS

9.2AI Score

0.006EPSS

2020-08-10 06:15 PM
205
cve
cve

CVE-2020-15663

If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges. Although the Mozilla Maintenance Service does ensure that updater.exe is signed by Mozilla, the version could have been rolled back to a ...

8.8CVSS

8.2AI Score

0.006EPSS

2020-10-01 07:15 PM
185
cve
cve

CVE-2020-15664

By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension. Combined with user confusion, this could result in an unintended or malicious extens...

6.5CVSS

6.7AI Score

0.003EPSS

2020-10-01 07:15 PM
240
cve
cve

CVE-2020-15669

When aborting an operation, such as a fetch, an abort signal may be deleted while alerting the objects to be notified. This results in a use-after-free and we presume that with enough effort it could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR &lt; 68.12 and Th...

8.8CVSS

8.4AI Score

0.003EPSS

2020-10-01 07:15 PM
317
cve
cve

CVE-2020-15670

Mozilla developers reported memory safety bugs present in Firefox for Android 79. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 80, Firefox ESR &lt...

8.8CVSS

8.7AI Score

0.004EPSS

2020-10-01 07:15 PM
174
cve
cve

CVE-2020-15673

Mozilla developers reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 81, Thunde...

8.8CVSS

9.1AI Score

0.005EPSS

2020-10-01 07:15 PM
198
cve
cve

CVE-2020-15676

Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox &lt; 81, Thunderbird &lt; 78.3, and Firefox ESR &lt; 7...

6.1CVSS

6.5AI Score

0.007EPSS

2020-10-01 07:15 PM
180
2
cve
cve

CVE-2020-15677

By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefo...

6.1CVSS

6.4AI Score

0.003EPSS

2020-10-01 07:15 PM
188
3
cve
cve

CVE-2020-15678

When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox &lt...

8.8CVSS

8.1AI Score

0.004EPSS

2020-10-01 07:15 PM
186
2
Total number of security vulnerabilities82