Vulnerabilities > Mozilla > Thunderbird > 68.2.1

DATE CVE VULNERABILITY TITLE RISK
2020-03-02 CVE-2020-6795 NULL Pointer Dereference vulnerability in Mozilla Thunderbird
When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash.
network
mozilla CWE-476
4.3
2020-03-02 CVE-2020-6794 Insufficiently Protected Credentials vulnerability in multiple products
If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible.
4.3
2020-03-02 CVE-2020-6793 Use of Uninitialized Resource vulnerability in Mozilla Thunderbird
When processing an email message with an ill-formed envelope, Thunderbird could read data from a random memory location.
network
mozilla CWE-908
4.3
2020-03-02 CVE-2020-6792 Missing Initialization of Resource vulnerability in multiple products
When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents.
4.3
2020-03-02 CVE-2019-17026 Type Confusion vulnerability in multiple products
Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion.
network
low complexity
mozilla canonical CWE-843
8.8
2020-01-08 CVE-2019-17012 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 70 and Firefox ESR 68.2.
6.8
2020-01-08 CVE-2019-17011 Race Condition vulnerability in multiple products
Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash.
network
high complexity
mozilla opensuse canonical CWE-362
5.1
2020-01-08 CVE-2019-17010 Race Condition vulnerability in multiple products
Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash.
network
high complexity
mozilla opensuse canonical CWE-362
5.1
2020-01-08 CVE-2019-17009 When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service.
local
low complexity
mozilla microsoft opensuse
4.6
2020-01-08 CVE-2019-17008 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
When using nested workers, a use-after-free could occur during worker destruction.
6.8