Lucene search

K
kasperskyKaspersky LabKLA12547
HistoryMay 31, 2022 - 12:00 a.m.

KLA12547 Multiple vulnerabilities in Mozilla Thunderbird

2022-05-3100:00:00
Kaspersky Lab
threats.kaspersky.com
17

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.6%

Multiple vulnerabilities were found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to obtain sensitive information, bypass security restrictions, cause denial of service, spoof user interface, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Denial of service vulnerability can be exploited to cause denial of service.
  2. Security vulnerability can be exploited to bypass security restrictions.
  3. Heap buffer overflow vulnerability in WebGL can be exploited to cause denial of service.
  4. Denial of service vulnerability in WASM on arm64 can be exploited to cause denial of service.
  5. Spoof user interface vulnerability in fullscreen mode can be exploited to spoof user interface.
  6. Obtain sensitive information vulnerability in WebAuthn token can be exploited to obtain sensitive information.
  7. Denial of service vulnerability can be exploited to cause denial of service or execute arbitrary code.

Original advisories

MFSA2022-22

Related products

Mozilla-Thunderbird

CVE list

CVE-2022-31736 critical

CVE-2022-31747 critical

CVE-2022-31740 critical

CVE-2022-31737 critical

CVE-2022-31741 critical

CVE-2022-31738 high

CVE-2022-31742 high

CVE-2022-31739 critical

CVE-2022-1834 high

Solution

Update to the latest version

Download Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Thunderbird earlier than 91.10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.6%