Lucene search

K
kasperskyKaspersky LabKLA10994
HistoryApr 05, 2017 - 12:00 a.m.

KLA10994 Multiple vulnerabilities in Mozilla Thunderbird

2017-04-0500:00:00
Kaspersky Lab
threats.kaspersky.com
51

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.924 High

EPSS

Percentile

99.0%

Multiple serious vulnerabilities have been found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to obtain sensitive information, run arbitrary code, cause a denial of service and spoofing user interface.

Below is a complete list of vulnerabilities

  1. Memory corruption vulnerability in asm.js can be exploited remotely to bypass of ASLR and DEP protections leading to a denial of service;
  2. Memory corruption vulnerability in triggerable web content can be exploited remotely to cause a denial of service;
  3. Use-after-free vulnerability, which can occur when events are fired, after their destroying in the FontFace objects can be exploited remotely to cause a denial of service;
  4. Use-after-free vulnerability, which can occur when manipulating ranges in selections can be exploited remotely to cause a denial of service;
  5. Pixel and history stealing vulnerability in the SVG filters can be exploited remotely to obtain sensitive information;
  6. Memory corruption vulnerability in the JavaScript garbage collection can be exploited remotely to cause a denial of service;
  7. Cross-origin reading vulnerability in the CORS can be exploited remotely to obtain sensitive information;
  8. Usage of uninitialized values for ports in FTP connections can be exploited remotely to cause a denial of service;
  9. Memory corruption vulnerability can be exploited remotely to run arbitrary code;
  10. Memory corruption vulnerability caused by out of bounds access in Element::DescribeAttribute() can be exploited remotely possibly to run arbitrary code or cause a denial of service;
  11. Use-after-free vulnerability, which can occur while adding the range to an incorrect root object in the DOM can be exploited remotely to cause a denial of service;
  12. A segmentation fault vulnerability in the Skia graphics library can be exploited remotely to cause a denial of service;
  13. Use-after-free vulnerability in the Buffer Storage in libGLES can be exploited remotely to cause a denial of service;
  14. Buffer overflow read in SVG filters can be exploited remotely leading to loss of some information, contained in overwritten files;
  15. A segmentation fault vulnerability, which can occur during bidirectional operations can be exploited remotely to cause a denial of service;
  16. Incorrect local default directory chosen by File picker can be exploited remotely to obtain sensitive information;
  17. A premature release of a networking event listener in HttpChannel can be exploited remotely to cause a denial of service;
  18. Out of bounds read when parsing HTTP digest authorization responses can be exploited remotely to cause denial of service or obtain sensitive information;
  19. Repeated authentication prompts can be exploited remotely to cause a denial of service;
  20. An unknown vulnerability which can occur if popup windows are enabled can be exploited remotely leading to changes in user interface;
  21. Incorrect protocol using in a series within a single hyperlink in the view-source can be exploited remotely to cause a denial of service.

NB: This vulnerability have no public CVSS rating so rating can be changed by the time.NB: At this moment Mozilla just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Original advisories

Mozilla Foundation Security Advisory

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Mozilla-Thunderbird

CVE list

CVE-2017-5406 warning

CVE-2017-5407 warning

CVE-2017-5410 critical

CVE-2017-5411 warning

CVE-2017-5408 warning

CVE-2017-5412 warning

CVE-2017-5413 critical

CVE-2017-5414 warning

CVE-2017-5416 warning

CVE-2017-5425 warning

CVE-2017-5426 warning

CVE-2017-5418 warning

CVE-2017-5419 critical

CVE-2017-5405 warning

CVE-2017-5421 warning

CVE-2017-5422 warning

CVE-2017-5399 critical

CVE-2017-5398 critical

CVE-2017-5400 critical

CVE-2017-5401 critical

CVE-2017-5402 critical

CVE-2017-5403 critical

CVE-2017-5404 critical

Solution

Update to latest version

Mozilla Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

  • OAF

Overwrite arbitrary files. Exploitation of vulnerabilities with this impact can lead to loss of some information, contained in overwritten files.

Affected Products

  • Mozilla Thunderbird versions earlier than 52.0

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.924 High

EPSS

Percentile

99.0%