Vulnerabilities > Mozilla > Thunderbird > 67.0

DATE CVE VULNERABILITY TITLE RISK
2020-07-09 CVE-2020-12419 Use After Free vulnerability in multiple products
When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition.
network
low complexity
mozilla canonical opensuse CWE-416
8.8
2020-07-09 CVE-2020-12418 Out-of-bounds Read vulnerability in multiple products
Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript.
network
low complexity
mozilla canonical opensuse CWE-125
6.5
2020-07-09 CVE-2020-12417 Incorrect Conversion between Numeric Types vulnerability in multiple products
Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash.
network
mozilla canonical opensuse CWE-681
critical
9.3
2020-07-09 CVE-2020-12406 Insufficient Verification of Data Authenticity vulnerability in multiple products
Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash.
network
low complexity
mozilla canonical CWE-345
8.8
2020-07-09 CVE-2020-12405 Use After Free vulnerability in multiple products
When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash.
network
high complexity
mozilla canonical CWE-416
2.6
2020-07-09 CVE-2020-12399 Information Exposure Through Discrepancy vulnerability in multiple products
NSS has shown timing differences when performing DSA signatures, which was exploitable and could eventually leak private keys.
local
high complexity
mozilla debian CWE-203
1.2
2020-07-09 CVE-2020-12398 Cleartext Transmission of Sensitive Information vulnerability in multiple products
If Thunderbird is configured to use STARTTLS for an IMAP server, and the server sends a PREAUTH response, then Thunderbird will continue with an unencrypted connection, causing email data to be sent without protection.
4.3
2020-05-26 CVE-2020-6831 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC.
network
low complexity
mozilla canonical debian opensuse CWE-120
7.5
2020-05-26 CVE-2020-12392 Path Traversal vulnerability in multiple products
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP POST data of a request, which can be controlled by the website.
local
low complexity
mozilla canonical CWE-22
2.1
2020-05-26 CVE-2020-12387 Use After Free vulnerability in Mozilla Firefox
A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability.
network
mozilla CWE-416
6.8