Lucene search

K
kasperskyKaspersky LabKLA11921
HistoryJul 28, 2020 - 12:00 a.m.

KLA11921 Multiple vulnerabilites in Mozilla Thunderbird

2020-07-2800:00:00
Kaspersky Lab
threats.kaspersky.com
27

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.3%

Multiple vulnerabilities were found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to obtain sensitive information, bypass security restrictions, execute arbitrary code, cause denial of service, spoof user interface.

Below is a complete list of vulnerabilities:

  1. Overriding file type vulnerability can be exploited to bypass security restrictions and obtain sensitive information.
  2. Security vulnerability can be exploited to bypass security restrictions.
  3. Security vulnerability can be exploited to obtain sensitive information and bypass security restrictions.
  4. Memory safety vulnerability can be exploited to execute arbitrary code.
  5. Type confusion vulnerability can be exploited to cause denial of service.
  6. Security vulnerability can be exploited to bypass same origin policy.
  7. Implementation vulnerability in WebRTC can be exploited to potentially denial of service.
  8. DLL hijacking vulnerability on Windows can be exploited to bypass security restrictions.
  9. Security UI vulnerabiloty in CSS can be exploited to spoof user interface.
  10. Use after free vulnerability in ANGLE component can be exploited to potentially cause denial of service.

Original advisories

MFSA2020-33

Exploitation

Public exploits exist for this vulnerability.

Related products

Mozilla-Thunderbird

CVE list

CVE-2020-6463 critical

CVE-2020-6514 high

CVE-2020-15658 high

CVE-2020-15653 high

CVE-2020-15652 high

CVE-2020-15655 high

CVE-2020-15656 critical

CVE-2020-15659 critical

CVE-2020-15657 critical

CVE-2020-15654 high

Solution

Update to the latest version

Download Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Thunderbird earlier than 78.0.1

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.3%