Lucene search

K
kasperskyKaspersky LabKLA11007
HistoryApr 30, 2017 - 12:00 a.m.

KLA11007 Multiple vulnerabilities in Mozilla Thunderbird

2017-04-3000:00:00
Kaspersky Lab
threats.kaspersky.com
33

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.579 Medium

EPSS

Percentile

97.7%

Multiple serious vulnerabilities have been found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to cause denial of service, gain privileges, execute arbitrary code, read and write local files.

Below is a complete list of vulnerabilities:

  1. A use-after-free vulnerability in SMIL can be exploited remotely to cause a denial of service;
  2. A use-after-free vulnerability during transaction processing in the editor can be exploited remotely to cause a denial of service;
  3. An out-of-bounds write vulnerability in the Graphite 2 library can be exploited remotely to cause a denial of service;
  4. An out-of-bounds write vulnerability in Base64 decoding in the Network Security Services (NSS) library can be exploited remotely to cause a denial of service;
  5. A buffer overflow vulnerability in WebGL can be exploited remotely to cause a denial of service;
  6. Origin confusion vulnerability related to reloading isolated data:text/html URL can be exploited remotely to execute a cross-site scripting (XSS) attack;
  7. A use-after-free vulnerability during focus handling can be exploited remotely to cause a denial of service;
  8. A use-after-free vulnerability in text input selection can be exploited remotely to cause a denial of service;
  9. A use-after-free vulnerability in frame selection can be exploited remotely to cause a denial of service;
  10. A use-after-free vulnerability in nsAutoPtr during XSLT processing can be exploited remotely to cause a denial of service;
  11. A use-after-free vulnerability in txExecutionState destructor related to XSLT processing can be exploited remotely to cause a denial of service;
  12. Use-after-free vulnerability in nsTArray Length() during XSLT processing can be exploited remotely to cause a denial of service;
  13. Use-after-free vulnerability with selection during scroll events can be exploited remotely to cause a denial of service;
  14. Use-after-free vulnerability during style changes when manipulating DOM elements can be exploited remotely to cause a denial of service;
  15. Memory corruption vulnerability with accessibility and DOM manipulation can be exploited remotely to cause a denial of service;
  16. An out-of-bounds write vulnerability during BinHex decoding can be exploited remotely to cause a denial of service;
  17. A buffer overflow vulnerability while parsing application/http-index-format content can be exploited remotely to cause a denial of service or obtain a sensitive information;
  18. An out-of-bounds read vulnerability when HTTP/2 DATA frames are sent with incorrect data can be exploited remotely to cause a denial of service;
  19. An out-of-bounds read vulnerability during glyph processing can be exploited remotely to cause denial of service or obtain a sensitive information;
  20. An out-of-bounds read vulnerability while processing SVG content in ConvolvePixel and during glyph processing can be exploited remotely to cause a denial of service or obtain a sensitive information;
  21. Multiple out-of-bounds read vulnerabilities in the Libevent library can be exploited remotely to cause a denial of service;
  22. Multiple potential buffer overflows in flex-generated code can be exploited remotely possibly to cause a denial of service;
  23. Multiple memory corruption vulnerabilities, which occur because of memory safety bugs, can be exploited remotely to execute arbitrary code;
  24. A potential memory corruption occurring while drawing Skia content outside the bounds of a clipping region can be exploited remotely possibly to cause a denial of service;
  25. An improper sandbox escape handling can be exploited remotely through file picker via relative paths to bypass security restrictions and gain privileges (get read only access to the local file system);
  26. An unknown vulnerability can be exploited remotely via the user interaction on the adressbar and the onblur event to spoof adressbar;
  27. An improper handling of layouts and manipulations of bidirectional unicode text combined with CSS animations can be exploited remotely to cause a denial of service;
  28. A vulnerability related to parsing application/http-index-format content can be exploited remotely possibly to cause a denial of service or execute arbitrary code;
  29. An improper DRBG number generation in NSS (Network Security Services) library can be exploited remotely possibly to cause a denial of service or execute arbitrary code.

NB: This vulnerability have no public CVSS rating so rating can be changed by the time.

NB: At this moment Mozilla just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Original advisories

MFSA 2017-13

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Mozilla-Thunderbird

CVE list

CVE-2016-10197 warning

CVE-2017-5461 critical

CVE-2016-6354 critical

CVE-2017-5433 critical

CVE-2017-5435 critical

CVE-2017-5436 high

CVE-2017-5459 critical

CVE-2017-5466 warning

CVE-2017-5434 critical

CVE-2017-5432 critical

CVE-2017-5460 critical

CVE-2017-5438 critical

CVE-2017-5439 critical

CVE-2017-5440 critical

CVE-2017-5441 critical

CVE-2017-5442 critical

CVE-2017-5464 critical

CVE-2017-5443 critical

CVE-2017-5444 warning

CVE-2017-5446 critical

CVE-2017-5447 high

CVE-2017-5465 high

CVE-2017-5454 warning

CVE-2017-5469 critical

CVE-2017-5445 warning

CVE-2017-5449 warning

CVE-2017-5451 warning

CVE-2017-5462 warning

CVE-2017-5467 warning

CVE-2017-5430 critical

CVE-2017-5429 critical

CVE-2016-10195 critical

CVE-2016-10196 warning

Solution

Update to latest version

Download Mozilla Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • WLF

Write Local Files. Exploitation of vulnerabilities with this impact can lead to writing into some inaccessible files. Files that can be read depends on concrete program errors.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • RLF

Read Local Files. Exploitation of vulnerabilities with this impact can lead to reading some inaccessible files. Files that can be read depends on conсrete program errors.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Thunderbird before 52.1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.579 Medium

EPSS

Percentile

97.7%