Lucene search

K
kasperskyKaspersky LabKLA11669
HistoryFeb 11, 2020 - 12:00 a.m.

KLA11669 Multiple vulnerabilities in Mozilla Thunderbird

2020-02-1100:00:00
Kaspersky Lab
threats.kaspersky.com
28

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.013

Percentile

85.7%

Multiple vulnerabilities were found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, obtain sensitive information, perform cross-site scripting attack.

Below is a complete list of vulnerabilities:

  1. A memory corruption vulnerability can be exploited to execute arbitrary code.
  2. A null pointer dereference vulnerability can be exploited to cause denial of service.
  3. Passwords disclosure vulnerability can be exploited to obtain sensitive information.
  4. Bypass security vulnerability can be exploited to execute arbitrary code only on Mac OSX.
  5. Read-operation memory vulnerability can be exploited to cause denial of service.
  6. Cross-site scripting vulnerability can be exploited remotely to perform cross-site scripting attacks.
  7. Uninitialized memory vulnerability can be exploited to cause denial of service.

Original advisories

mfsa2020-07

Related products

Mozilla-Thunderbird

CVE list

CVE-2020-6800 high

CVE-2020-6797 warning

CVE-2020-6798 warning

CVE-2020-6795 warning

CVE-2020-6794 warning

CVE-2020-6793 warning

CVE-2020-6792 warning

Solution

Update to the latest version

Download Mozilla Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

Affected Products

  • Mozilla Thunderbird earlier than 68.5

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.013

Percentile

85.7%