Lucene search

K
kasperskyKaspersky LabKLA48840
HistoryApr 11, 2023 - 12:00 a.m.

KLA48840 Multiple vulnerabilities in Mozilla Thunderbird

2023-04-1100:00:00
Kaspersky Lab
threats.kaspersky.com
24
mozilla thunderbird
vulnerabilities
malicious users
denial of service
sensitive information
security restrictions
update
ace
cve-2023-29533
cve-2023-29531
cve-2023-29532
cve-2023-29535
cve-2023-29536
cve-2023-29545
cve-2023-29548
cve-2023-29541
cve-2023-29542
cve-2023-29539
cve-2023-29550
cve-2023-0547
cve-2023-29479
cve-2023-1945
cve-2023-1999

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.003

Percentile

69.9%

Multiple vulnerabilities were found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to spoof user interface, cause denial of service, execute arbitrary code, obtain sensitive information, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. Security UI vulnerability in Fullscreen notification can be exploited to spoof user interface.
  2. Out of bounds vulnerability in WebGL on macOS can be exploited to cause denial of service.
  3. Remote code execution vulnerability in Maintenance Service can be exploited remotely to execute arbitrary code.
  4. Memory corruption vulnerability in Garbage Collection compaction can be exploited remotely to cause denial of service or execute arbitrary code.
  5. Invalid free pointer in the memory manager can be remotely exploited to cause a denial of service or the execution of arbitrary code.
  6. Information disclosure vulnerability in Save As dialog on Windows can be exploited to obtain sensitive information.
  7. Security vulnerability in the ARM64 Ion compiler can be exploited to bypass security restrictions.
  8. Security vulnerability can be exploited to bypass security restrictions.
  9. Remote code execution vulnerability can be exploited remotely to execute arbitrary code.
  10. Memory safety vulnerability can be exploited to execute arbitrary code.
  11. Information disclosure vulnerability in can be exploited to obtain sensitive information.
  12. Denial of service vulnerability in Ribose RNP library can be exploited to cause denial of service.
  13. Memory corruption vulnerability in Safe Browsing can be exploited remotely to cause denial of service or execute arbitrary code.
  14. Double-free memory address vulnerability in libwebp can be exploited remotely to cause denial of service or execute arbitrary code.

Original advisories

MFSA2023-15

Related products

Mozilla-Thunderbird

CVE list

CVE-2023-29533 warning

CVE-2023-29531 critical

CVE-2023-29532 high

CVE-2023-29535 high

CVE-2023-29536 critical

CVE-2023-29545 high

CVE-2023-29548 high

CVE-2023-29541 critical

CVE-2023-29542 critical

CVE-2023-29539 critical

CVE-2023-29550 critical

CVE-2023-0547 high

CVE-2023-29479 high

CVE-2023-1945 high

CVE-2023-1999 critical

Solution

Update to the latest version

Download Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Thunderbird earlier than 102.10

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.003

Percentile

69.9%