Vulnerabilities > Mozilla > Thunderbird > 78.13.0

DATE CVE VULNERABILITY TITLE RISK
2021-11-03 CVE-2021-38501 Unspecified vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1.
network
mozilla
6.8
2021-11-03 CVE-2021-38502 Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection.
network
mozilla debian
4.3
2021-09-06 CVE-2021-40529 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The ElGamal implementation in Botan through 2.18.1, as used in Thunderbird and other products, allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.
network
high complexity
botan-project fedoraproject mozilla CWE-327
5.9
2021-08-17 CVE-2021-29981 Unspecified vulnerability in Mozilla Firefox
An issue present in lowering/register allocation could have led to obscure but deterministic register confusion failures in JITted code that would lead to a potentially exploitable crash.
network
mozilla
6.8
2021-08-17 CVE-2021-29982 Missing Release of Resource after Effective Lifetime vulnerability in Mozilla Firefox
Due to incorrect JIT optimization, we incorrectly interpreted data from the wrong type of object, resulting in the potential leak of a single bit of memory.
network
mozilla CWE-772
4.3
2021-08-17 CVE-2021-29987 Improper Restriction of Excessive Authentication Attempts vulnerability in Mozilla Firefox
After requesting multiple permissions, and closing the first permission panel, subsequent permission panels will be displayed in a different position but still record a click in the default location, making it possible to trick a user into accepting a permission they did not want to.
network
mozilla CWE-307
4.3