Lucene search

K
kasperskyKaspersky LabKLA11549
HistoryAug 27, 2019 - 12:00 a.m.

KLA11549 Multiple vulnerabilities in Mozilla Thunderbird

2019-08-2700:00:00
Kaspersky Lab
threats.kaspersky.com
19

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

84.0%

Multiple vulnerabilities were found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to execute arbitrary code, bypass security restrictions, spoof user interface, perform cross-site scripting attack, cause denial of service, and obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Multiple memory corruption vulnerabilities can be exploited to execute arbitrary code;
  2. Multiple vulnerabilities can be exploited to bypass security restrictions;
  3. A domain spoofing vulnerability can be exploited to spoof user interface;
  4. A character encoding vulnerability can be exploited to perform cross-site scripting attacks;
  5. A vulnerability can be exploited to cause denial of service;
  6. A cookie leakage vulnerability can be exploited to obtain sensitive information;

Original advisories

mfsa2019-28

Related products

Mozilla-Thunderbird

CVE list

CVE-2019-11714 critical

CVE-2019-11716 critical

CVE-2019-11720 warning

CVE-2019-11721 warning

CVE-2019-11723 warning

CVE-2019-11724 high

CVE-2019-11725 warning

CVE-2019-11727 warning

CVE-2019-11728 warning

CVE-2019-11710 critical

Solution

Update to the latest version

Download Mozilla Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Thunderbird earlier than 68

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

84.0%