Lucene search

K
kasperskyKaspersky LabKLA12052
HistoryJan 26, 2021 - 12:00 a.m.

KLA12052 Multiple vulnerabilities in Mozilla Thunderbird

2021-01-2600:00:00
Kaspersky Lab
threats.kaspersky.com
20

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.5%

Multiple vulnerabilities were found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to bypass security restrictions, cause denial of service, execute arbitrary code, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A security bypass vulnerability can be exploited to bypass security restrictions.
  2. A use-after-free vulnerability can be exploited to potentially cause denial of service.
  3. A memory safety vulnerability can be exploited to to cause denial of service and execute arbitrary code.
  4. OSI vulnerability can be exploited via special crafted PDF file to obtain sensitive information.
  5. A security vulnerability in STARTTLS connection can be exploited to bypass security restrictions.
  6. A type cinfusion vulnerability in JavaScript can be exploited to cause denial of service.

Original advisories

MFSA2021-05

Related products

Mozilla-Thunderbird

CVE list

CVE-2020-26976 high

CVE-2021-23960 critical

CVE-2021-23964 critical

CVE-2021-23953 warning

CVE-2021-23954 critical

CVE-2020-15685 critical

Solution

Update to the latest version

Download Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Thunderbird earlier than 78.7

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.5%