Lucene search

K
kasperskyKaspersky LabKLA12574
HistoryJun 28, 2022 - 12:00 a.m.

KLA12574 Multiple vulnerabilities in Mozilla Thunderbird

2022-06-2800:00:00
Kaspersky Lab
threats.kaspersky.com
14

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.2%

Multiple vulnerabilities were found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, cause denial of service, bypass security restrictions, gain privileges, spoof user interface.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability can be exploited to execute arbitrary code.
  2. Information disclosure vulnerability in OCSP requests can be exploited to obtain sensitive information.
  3. Use after free vulnerability in nsSHistory can be exploited to cause denial of service or execute arbitrary code.
  4. Security vulnerability can be exploited to bypass security restrictions.
  5. Denial of service vulnerability can be exploited to cause denial of service.
  6. An elevation of privilege vulnerability can be exploited remotely to gain privileges.
  7. A remote code execution vulnerability can be exploited remotely to execute arbitrary code.
  8. Integer underflow vulnerability in ReplaceElementsAt can be exploited to cause denial of service.
  9. Security UI vulnerability in cursor can be exploited to spoof user interface.

Original advisories

MFSA2022-26

Related products

Mozilla-Thunderbird

CVE list

CVE-2022-31744 high

CVE-2022-34472 warning

CVE-2022-34470 critical

CVE-2022-34468 critical

CVE-2022-34478 high

CVE-2022-2226 high

CVE-2022-2200 critical

CVE-2022-34481 critical

CVE-2022-34484 critical

CVE-2022-34479 high

Solution

Update to the latest version

Download Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Thunderbird earlier than 91.11Mozilla Thunderbird 102.x earlier than 102.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.2%