Lucene search

K
kasperskyKaspersky LabKLA11613
HistoryNov 09, 2019 - 12:00 a.m.

KLA11613 Multiple vulnerabilities in Mozilla Thunderbird

2019-11-0900:00:00
Kaspersky Lab
threats.kaspersky.com
30

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.4%

Multiple vulnerabilities were found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to bypass security restrictions, cause denial of service, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Incorrect temporary files access configuration of Mozilla updater service can be exploited locally to bypass security restrictions;
  2. Use-after-free vulnerability in DocShell can be exploited remotely via specially designed website to cause denial of service;
  3. Use-after-free vulnerability in worker destruction can be exploited remotely via specially designed website to cause denial of service;
  4. Stack corruption due to incorrect number of arguments in WebRTC code can be exploited remotely via specially designed website to cause denial of service;
  5. Race condition vulnerability in Resist Fingerprinting can be exploited remotely via specially designed website to cause denial of service;
  6. Out of bounds write vulnerability in NSS can be exploited remotely via specially designed website to cause denial of service;
  7. Buffer overflow vulnerability in plain Firefox text serializer can be exploited remotely via specially designed website to cause denial of service;

Original advisories

mfsa2019-38

Related products

Mozilla-Thunderbird

CVE list

CVE-2019-17012 high

CVE-2019-17010 high

CVE-2019-13722 warning

CVE-2019-17009 warning

CVE-2019-17011 high

CVE-2019-17005 high

CVE-2019-17008 high

CVE-2019-11745 high

Solution

Update to the latest version

Download Mozilla Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Mozilla Thunderbird earlier than 68.3

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.4%